Edit tour

Windows Analysis Report
http://primewire.tf

Overview

General Information

Sample URL:http://primewire.tf
Analysis ID:1617968
Infos:

Detection

Score:25
Range:0 - 100
Confidence:80%

Signatures

AI detected suspicious URL
Connects to several IPs in different countries
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
Executes massive DNS lookups (> 100)
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 6880 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 7104 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1900,i,5200325053440328040,2318665790168992450,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 8032 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=7440 --field-trial-handle=1900,i,5200325053440328040,2318665790168992450,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 7712 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6324 --field-trial-handle=1900,i,5200325053440328040,2318665790168992450,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 5864 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://primewire.tf" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-02-18T13:43:47.460600+010020221121Exploit Kit Activity Detected192.168.2.174997834.111.113.62443TCP
2025-02-18T13:43:53.411540+010020221121Exploit Kit Activity Detected192.168.2.1750319104.18.27.193443TCP
2025-02-18T13:43:56.616887+010020221121Exploit Kit Activity Detected192.168.2.175046052.30.122.17443TCP
2025-02-18T13:43:56.725342+010020221121Exploit Kit Activity Detected192.168.2.1750475116.202.204.105443TCP
2025-02-18T13:43:56.824016+010020221121Exploit Kit Activity Detected192.168.2.175048718.184.206.66443TCP
2025-02-18T13:43:57.904342+010020221121Exploit Kit Activity Detected192.168.2.1750523167.235.163.216443TCP
2025-02-18T13:44:00.205209+010020221121Exploit Kit Activity Detected192.168.2.175062694.130.198.6443TCP
2025-02-18T13:44:00.404052+010020221121Exploit Kit Activity Detected192.168.2.175064994.130.198.6443TCP
2025-02-18T13:44:01.151224+010020221121Exploit Kit Activity Detected192.168.2.1750689116.202.249.56443TCP
2025-02-18T13:44:01.491490+010020221121Exploit Kit Activity Detected192.168.2.1750699116.202.249.56443TCP
2025-02-18T13:44:02.389220+010020221121Exploit Kit Activity Detected192.168.2.175072418.184.206.66443TCP
2025-02-18T13:44:27.817889+010020221121Exploit Kit Activity Detected192.168.2.175104718.245.86.36443TCP

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: http://primewire.tfJoe Sandbox AI: The URL 'http://primewire.tf' closely resembles the legitimate streaming site 'http://primewire.ag'. The primary difference is the top-level domain (TLD) change from '.ag' to '.tf'. This substitution does not significantly alter the visual appearance of the URL, which could lead to user confusion. The '.tf' TLD is not commonly associated with PrimeWire, increasing the likelihood of this being a typosquatting attempt. However, without additional context, such as the content of the site, it is not possible to definitively conclude malicious intent. The similarity score is high due to the structural and character-level resemblance, and the spoofed score reflects the potential for user confusion.
Source: https://www.primewire.tfJoe Sandbox AI: The URL 'https://www.primewire.tf' closely resembles the legitimate streaming site 'PrimeWire', which is commonly accessed via the domain 'primewire.ag'. The primary difference is the top-level domain (TLD) change from '.ag' to '.tf'. This TLD substitution is a common tactic in typosquatting, as it can easily be overlooked by users. The structural similarity is high, as the main domain name 'primewire' is identical, and the TLD change does not significantly alter the visual appearance of the URL. The likelihood of user confusion is increased due to the identical main domain and the use of a less common TLD, which may not immediately signal to users that this is not the official site. However, without additional context on the purpose of the '.tf' site, it is possible that it serves a different, legitimate purpose unrelated to typosquatting.
Source: https://register.rainbow-art.net/?fl=m2w&sub=6567554a366028cfbc080b9e&offer_id=59264&campaign_id=1054641&lid=491df4de-ebde-409c-856e-495550b9cd06&ap=3&src=144100&payload=7d4f3fcd4f37cf0dbb581901e3b06bce: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&hash=b9b9c57c9944aa8d5ef1adbfdf40901b&id=d11cc714-d287-4829-9833-7b53f059024f%3A40b5ad3f-13ef-40ea-aecc-0c0ead33306e&mb_seg_id=c46265ba-6f64-46c1-a4a8-431aa0721c8e&mb_var_id=0&mb_s...HTTP Parser: Number of links: 0
Source: https://register.rainbow-art.net/?fl=m2w&sub=6567554a366028cfbc080b9e&offer_id=59264&campaign_id=1054641&lid=491df4de-ebde-409c-856e-495550b9cd06&ap=3&src=144100&payload=7d4f3fcd4f37cf0dbb581901e3b06bce:bee55df037c9b5f9531b00f2dbafdbd6fb9164ef8d7ee73cd44db0688715397b9b83b2c1bca2618b1a2e9e4320170ff5dda7f37f40eae50ed9619f77d3704178a8cd30844ac9a579a67be206d8400090a017976947da0e7a7f81ec8eb20ee9b892b50c4f54a149065a131d9f7db956ca9bbaebd4e6e52e74ebe51cd3507fd75d3a8455e29deb36398a913c397a4e9b1f7cda70c2fff27906d8b500c8153b44c842599965a398c28f9ecba75029dba662149e740bf2d8aa1039959ed3895ee680e69360cbc042a45491c0f36a7ba145b081eba1799b338ffacfad7f73244777e3b9da9131cce72d63cf5972db6b26daac71444dd2e17a48dc485ef5981856cd6479fb86e18ce124ce1bc7190562b39c868d63b220e0cd072ac609f5b4b0b47d0080aecbff026a4d858ba322735fd83deb4e06e09cf5c7069ce9fce817e117a333&hash=b9b9c57c9944aa8d5ef1adbfdf40901b&id=d11cc714-d287-4829-9833-7b53f059024f%3A40b5ad3f-13ef-40ea-aecc-0c0ead33306e&mb_seg_id=c46265ba-6f64-46c1-a4a8-431aa0721c8e&mb_var_id=0&mb_s...HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldHTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 47.971 47.971" style="enable-background:new 0 0 47.971 47.971" xml:space="preserve"><path d="M28.228 23.986 47.092 5.122a2.998 2.998 0 0 0 0-4.242 2.998 2.998 0 0 0-4.242 0L23.986 19.744 5.121.88a2.998 ...
Source: https://register.rainbow-art.net/?fl=m2w&sub=6567554a366028cfbc080b9e&offer_id=59264&campaign_id=1054641&lid=491df4de-ebde-409c-856e-495550b9cd06&ap=3&src=144100&payload=7d4f3fcd4f37cf0dbb581901e3b06bce: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&hash=b9b9c57c9944aa8d5ef1adbfdf40901b&id=d11cc714-d287-4829-9833-7b53f059024f%3A40b5ad3f-13ef-40ea-aecc-0c0ead33306e&mb_seg_id=c46265ba-6f64-46c1-a4a8-431aa0721c8e&mb_var_id=0&mb_s...HTTP Parser: Title: Registration does not match URL
Source: https://www.primewire.tf/HTTP Parser: Iframe src: javascript:false
Source: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldHTTP Parser: Iframe src: javascript:false
Source: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldHTTP Parser: Iframe src: https://www.youtube.com/embed/5PSzFLV-EyQ?playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fwww.primewire.tf&widgetid=1
Source: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldHTTP Parser: Iframe src: https://cs-server-s2s.yellowblue.io/sync-iframe?gdpr=0&gdpr_consent=null&redirect=https%3a%2f%2fcks.connatix.com%2fcks%3fpid%3d24%26ev%3d1-bd76a912008f48b38b5635d115d55b1c%26pname%3dIronSource%26api-tier%3d2%26uid%3d{partnerId}%26direct%3D1
Source: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldHTTP Parser: Iframe src: https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?p=19564_2&endpoint=us-east&gdpr=0
Source: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldHTTP Parser: Iframe src: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156592&predirect=https%3A%2F%2Fcapi.connatix.com%2Fcore%2Fus%3FDemandPartner%3D2%26UserId%3D1-bd76a912008f48b38b5635d115d55b1c%26DemandPartnerName%3DPubmatic%26tier%3D2%26DemandPartnerUserId%3D&gdpr=0
Source: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldHTTP Parser: Iframe src: https://ssc-cms.33across.com/ps/?m=xch&rt=html&id=0015a00002y7TWTAA2&ru=https%3A%2F%2Fcapi.connatix.com%2Fcore%2Fus%3FDemandPartner%3D37%26UserId%3D1-bd76a912008f48b38b5635d115d55b1c%26DemandPartnerName%3D_33Across%26tier%3D2%26DemandPartnerUserId%3D33XUSERID33X&gdpr=0
Source: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldHTTP Parser: Iframe src: https://widgets.outbrain.com/nanoWidget/externals/topics/topics.html?r=https%3A%2F%2Fwww.primewire.tf
Source: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldHTTP Parser: Iframe src: https://storage.multstorage.com/log/count.html
Source: https://www.primewire.tf/HTTP Parser: <input type="password" .../> found
Source: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldHTTP Parser: <input type="password" .../> found
Source: https://register.rainbow-art.net/?fl=m2w&sub=6567554a366028cfbc080b9e&offer_id=59264&campaign_id=1054641&lid=491df4de-ebde-409c-856e-495550b9cd06&ap=3&src=144100&payload=7d4f3fcd4f37cf0dbb581901e3b06bce: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&hash=b9b9c57c9944aa8d5ef1adbfdf40901b&id=d11cc714-d287-4829-9833-7b53f059024f%3A40b5ad3f-13ef-40ea-aecc-0c0ead33306e&mb_seg_id=c46265ba-6f64-46c1-a4a8-431aa0721c8e&mb_var_id=0&mb_s...HTTP Parser: <input type="password" .../> found
Source: https://www.primewire.tf/HTTP Parser: No favicon
Source: https://www.primewire.tf/HTTP Parser: No favicon
Source: https://www.primewire.tf/HTTP Parser: No favicon
Source: https://www.primewire.tf/HTTP Parser: No favicon
Source: https://www.primewire.tf/HTTP Parser: No favicon
Source: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldHTTP Parser: No favicon
Source: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldHTTP Parser: No favicon
Source: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldHTTP Parser: No favicon
Source: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldHTTP Parser: No favicon
Source: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldHTTP Parser: No favicon
Source: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldHTTP Parser: No favicon
Source: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldHTTP Parser: No favicon
Source: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldHTTP Parser: No favicon
Source: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldHTTP Parser: No favicon
Source: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldHTTP Parser: No favicon
Source: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldHTTP Parser: No favicon
Source: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldHTTP Parser: No favicon
Source: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldHTTP Parser: No favicon
Source: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldHTTP Parser: No favicon
Source: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldHTTP Parser: No favicon
Source: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldHTTP Parser: No favicon
Source: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldHTTP Parser: No favicon
Source: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldHTTP Parser: No favicon
Source: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldHTTP Parser: No favicon
Source: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldHTTP Parser: No favicon
Source: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldHTTP Parser: No favicon
Source: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldHTTP Parser: No favicon
Source: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldHTTP Parser: No favicon
Source: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldHTTP Parser: No favicon
Source: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldHTTP Parser: No favicon
Source: https://www.primewire.tf/HTTP Parser: No <meta name="author".. found
Source: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldHTTP Parser: No <meta name="author".. found
Source: https://register.rainbow-art.net/?fl=m2w&sub=6567554a366028cfbc080b9e&offer_id=59264&campaign_id=1054641&lid=491df4de-ebde-409c-856e-495550b9cd06&ap=3&src=144100&payload=7d4f3fcd4f37cf0dbb581901e3b06bce: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&hash=b9b9c57c9944aa8d5ef1adbfdf40901b&id=d11cc714-d287-4829-9833-7b53f059024f%3A40b5ad3f-13ef-40ea-aecc-0c0ead33306e&mb_seg_id=c46265ba-6f64-46c1-a4a8-431aa0721c8e&mb_var_id=0&mb_sHTTP Parser: No <meta name="author".. found
Source: https://www.primewire.tf/HTTP Parser: No <meta name="copyright".. found
Source: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldHTTP Parser: No <meta name="copyright".. found
Source: https://register.rainbow-art.net/?fl=m2w&sub=6567554a366028cfbc080b9e&offer_id=59264&campaign_id=1054641&lid=491df4de-ebde-409c-856e-495550b9cd06&ap=3&src=144100&payload=7d4f3fcd4f37cf0dbb581901e3b06bce: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&hash=b9b9c57c9944aa8d5ef1adbfdf40901b&id=d11cc714-d287-4829-9833-7b53f059024f%3A40b5ad3f-13ef-40ea-aecc-0c0ead33306e&mb_seg_id=c46265ba-6f64-46c1-a4a8-431aa0721c8e&mb_var_id=0&mb_s...HTTP Parser: No <meta name="copyright".. found
Source: unknownNetwork traffic detected: IP country count 12
Source: global trafficTCP traffic: 192.168.2.17:50581 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50397 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50463 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50581 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50397 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50463 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50581 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50397 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50463 -> 1.1.1.1:53
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.primewire.tf to https://affcpatrk.com/link?id=65b8c27f8c7ffee3a017a619
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: affcpatrk.com to https://ikueh.com/af?o=38476fbec1f884265fb430f9c2332207:7270e8a7342fa060a2226048d52fff16&cid=67b480a861dcc5b47d2a0f4a&subid=6567554a366028cfbc080b9e
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: ikueh.com to https://register.rainbow-art.net/?fl=m2w&sub=6567554a366028cfbc080b9e&offer_id=59264&campaign_id=1054641&lid=6562fece-540c-4cc7-9fa3-65b7344864e7&ap=3&src=144100&payload=6a0bae68c96662ebdb81d863c098d4ed: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&hash=393ca55f86742eb9658bdb5e86486fdd
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.primewire.tf to https://affcpatrk.com/link?id=65b8c27f8c7ffee3a017a619
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: affcpatrk.com to https://ikueh.com/af?o=38476fbec1f884265fb430f9c2332207:7270e8a7342fa060a2226048d52fff16&cid=67b480ad6e89adbbbf610d9f&subid=6567554a366028cfbc080b9e
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: ikueh.com to https://register.rainbow-art.net/?fl=m2w&sub=6567554a366028cfbc080b9e&offer_id=59264&campaign_id=1054641&lid=2747764a-b2ac-42a6-ba67-741acafc739b&ap=3&src=144100&payload=4e28a4f943638358b6e42e97c158e7b5: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&hash=41c89ca0999600f8956246a7bdfcfdc5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.primewire.tf to https://affcpatrk.com/link?id=65b8c27f8c7ffee3a017a619
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: affcpatrk.com to https://ikueh.com/af?o=38476fbec1f884265fb430f9c2332207:7270e8a7342fa060a2226048d52fff16&cid=67b480b2b01b6a4f7e61bdd5&subid=6567554a366028cfbc080b9e
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: ikueh.com to https://register.rainbow-art.net/?fl=m2w&sub=6567554a366028cfbc080b9e&offer_id=59264&campaign_id=1054641&lid=491df4de-ebde-409c-856e-495550b9cd06&ap=3&src=144100&payload=7d4f3fcd4f37cf0dbb581901e3b06bce: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&hash=b9b9c57c9944aa8d5ef1adbfdf40901b
Source: global trafficDNS traffic detected: number of DNS queries: 213
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.17:49978 -> 34.111.113.62:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.17:50319 -> 104.18.27.193:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.17:50475 -> 116.202.204.105:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.17:50487 -> 18.184.206.66:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.17:50460 -> 52.30.122.17:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.17:50523 -> 167.235.163.216:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.17:50626 -> 94.130.198.6:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.17:50649 -> 94.130.198.6:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.17:50689 -> 116.202.249.56:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.17:50699 -> 116.202.249.56:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.17:50724 -> 18.184.206.66:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.17:51047 -> 18.245.86.36:443
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 149.202.238.100
Source: unknownTCP traffic detected without corresponding DNS query: 149.202.238.100
Source: unknownTCP traffic detected without corresponding DNS query: 149.202.238.100
Source: unknownTCP traffic detected without corresponding DNS query: 149.202.238.100
Source: unknownTCP traffic detected without corresponding DNS query: 149.202.238.100
Source: unknownTCP traffic detected without corresponding DNS query: 149.202.238.100
Source: unknownTCP traffic detected without corresponding DNS query: 149.202.238.100
Source: unknownTCP traffic detected without corresponding DNS query: 149.202.238.100
Source: unknownTCP traffic detected without corresponding DNS query: 149.202.238.100
Source: unknownTCP traffic detected without corresponding DNS query: 149.202.238.100
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: primewire.tfConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/5.15.2/css/all.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.primewire.tfsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/app-fb4fae4fffa981555ebd9a719faf4d68.css?vsn=d HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g
Source: global trafficHTTP traffic detected: GET /poster/small/1467081-captain-america-brave-new-world-pgZ_C.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g
Source: global trafficHTTP traffic detected: GET /poster/small/1370006-den-of-thieves-2-pantera-CqVph.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g
Source: global trafficHTTP traffic detected: GET /js/app-21205005105979fb964d17bf03570023.js?vsn=d HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g
Source: global trafficHTTP traffic detected: GET /poster/small/1467081-captain-america-brave-new-world-pgZ_C.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g
Source: global trafficHTTP traffic detected: GET /poster/small/1370006-den-of-thieves-2-pantera-CqVph.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g
Source: global trafficHTTP traffic detected: GET /ads.php?domainid=6301&sizeid=2&zoneid=6816 HTTP/1.1Host: platform.bidgear.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/5.15.2/webfonts/fa-solid-900.woff2 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.primewire.tfsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.2/css/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e6/1a/fa/e61afae04f63bd42e10db7a1cc07ed70.js HTTP/1.1Host: pl22567021.cpmrevenuegate.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/v3-b_r7_c6-1861be2afcbf8a698e22b769252284be.jpg?vsn=d HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/css/app-fb4fae4fffa981555ebd9a719faf4d68.css?vsn=dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g
Source: global trafficHTTP traffic detected: GET /js/app-21205005105979fb964d17bf03570023.js?vsn=d HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g
Source: global trafficHTTP traffic detected: GET /images/starrating2-1ed3e0c8e7c16b3a8032ec6e6c5b8f02.gif?vsn=d HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/css/app-fb4fae4fffa981555ebd9a719faf4d68.css?vsn=dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g
Source: global trafficHTTP traffic detected: GET /poster/small/1501984-moana-2-YTTSE.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g
Source: global trafficHTTP traffic detected: GET /poster/small/1336975-gladiator-ii-34HfZ.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g
Source: global trafficHTTP traffic detected: GET /poster/small/1344995-stolen-virginity--Zuy2.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g
Source: global trafficHTTP traffic detected: GET /tr/si?token=6e796d1d-d354-4955-9feb-4993466db3c0&cid=4bcef86c-92b1-4ed2-bc85-fc3b60a697d7 HTTP/1.1Host: capi.connatix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads.php?domainid=6301&sizeid=2&zoneid=6816 HTTP/1.1Host: platform.bidgear.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec?f=10110&fv=7&g=US&p=103&t=1&tbg=1739882619&token=dec5d245dd&uuid=e76b93e222c34dc6bc3ec3f62662f179&z=6816 HTTP/1.1Host: imp9.bidgear.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /connatix.player.js?cid=4bcef86c-92b1-4ed2-bc85-fc3b60a697d7&pid=6e796d1d-d354-4955-9feb-4993466db3c0 HTTP/1.1Host: cd.connatix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /poster/small/noposter.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g
Source: global trafficHTTP traffic detected: GET /images/v3-b_r7_c6-1861be2afcbf8a698e22b769252284be.jpg?vsn=d HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /images/starrating2-1ed3e0c8e7c16b3a8032ec6e6c5b8f02.gif?vsn=d HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /poster/small/1501984-moana-2-YTTSE.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /poster/small/1336975-gladiator-ii-34HfZ.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /poster/small/1344995-stolen-virginity--Zuy2.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /rec?f=10110&fv=7&g=US&p=103&t=1&tbg=1739882619&token=dec5d245dd&uuid=e76b93e222c34dc6bc3ec3f62662f179&z=6816 HTTP/1.1Host: imp9.bidgear.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /connatix.player.js?cid=4bcef86c-92b1-4ed2-bc85-fc3b60a697d7&pid=6e796d1d-d354-4955-9feb-4993466db3c0 HTTP/1.1Host: cd.connatix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/si?token=6e796d1d-d354-4955-9feb-4993466db3c0&cid=4bcef86c-92b1-4ed2-bc85-fc3b60a697d7 HTTP/1.1Host: capi.connatix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/561841/elLoader.js HTTP/1.1Host: cds.connatix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /poster/small/1140645.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g
Source: global trafficHTTP traffic detected: GET /poster/small/1312875.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g
Source: global trafficHTTP traffic detected: GET /poster/small/noposter.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /poster/small/1546667-we-beat-the-dream-team-node1.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g
Source: global trafficHTTP traffic detected: GET /poster/small/1510945-jazzy-T6DBp.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g
Source: global trafficHTTP traffic detected: GET /poster/small/1407827-the-brutalist-PQfb4.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g
Source: global trafficHTTP traffic detected: GET /p/561841/connatix.player.js?cid=4bcef86c-92b1-4ed2-bc85-fc3b60a697d7&pid=6e796d1d-d354-4955-9feb-4993466db3c0 HTTP/1.1Host: cds.connatix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/561841/elLoader.js HTTP/1.1Host: cds.connatix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/logo-40e4c419bcda01d7e3d93bac887cd724.png?vsn=d HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/css/app-fb4fae4fffa981555ebd9a719faf4d68.css?vsn=dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g
Source: global trafficHTTP traffic detected: GET /poster/small/1140645.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /poster/small/1510945-jazzy-T6DBp.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /poster/small/1312875.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /poster/small/1546667-we-beat-the-dream-team-node1.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /poster/small/1407827-the-brutalist-PQfb4.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /images/logo-40e4c419bcda01d7e3d93bac887cd724.png?vsn=d HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /images/guide_link.gif HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g
Source: global trafficHTTP traffic detected: GET /images/tvschedule_button.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g
Source: global trafficHTTP traffic detected: GET /poster/small/1466417-sonic-the-hedgehog-3-Kw9CS.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g
Source: global trafficHTTP traffic detected: GET /poster/small/1374934-kraven-the-hunter-palcY.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g
Source: global trafficHTTP traffic detected: GET /poster/small/1370406-mufasa-the-lion-king-fOl9O.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g
Source: global trafficHTTP traffic detected: GET /p/561841/connatix.player.js?cid=4bcef86c-92b1-4ed2-bc85-fc3b60a697d7&pid=6e796d1d-d354-4955-9feb-4993466db3c0 HTTP/1.1Host: cds.connatix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a/player.style.78da420eeda316d4a031.css HTTP/1.1Host: cds.connatix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/561841/player.user.manager.service.js HTTP/1.1Host: cds.connatix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/561841/player.renderer.js HTTP/1.1Host: cds.connatix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/561841/cSyncRemoteEntry.js HTTP/1.1Host: cds.connatix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a/player.hls.396f6a07993beb60114a.js HTTP/1.1Host: cds.connatix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/561841/player.ads.js HTTP/1.1Host: cds.connatix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /poster/small/374601-wicked-afyEU.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g
Source: global trafficHTTP traffic detected: GET /images/guide_link.gif HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /images/tvschedule_button.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /poster/small/1466417-sonic-the-hedgehog-3-Kw9CS.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /poster/small/1374934-kraven-the-hunter-palcY.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /poster/small/1370406-mufasa-the-lion-king-fOl9O.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /p/561841/cSyncRemote.js HTTP/1.1Host: cds.connatix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/561841/cSyncRemoteEntry.js HTTP/1.1Host: cds.connatix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /poster/small/1495337-bonhoeffer-pastor-spy-assassin-XNw46.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g
Source: global trafficHTTP traffic detected: GET /p/561841/player.user.manager.service.js HTTP/1.1Host: cds.connatix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /poster/small/1410116-red-one-WjxTq.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /poster/small/374601-wicked-afyEU.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /poster/small/1417483-venom-the-last-dance-CjjY5.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /poster/small/1506728-smile-2-lmBjJ.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /poster/small/1495332-conclave-7ziI4.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /p/561841/player.renderer.js HTTP/1.1Host: cds.connatix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a/player.hls.396f6a07993beb60114a.js HTTP/1.1Host: cds.connatix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/561841/player.ads.js HTTP/1.1Host: cds.connatix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /poster/small/1470018-we-live-in-time-u9Enw.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /poster/small/1495337-bonhoeffer-pastor-spy-assassin-XNw46.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /poster/small/1410116-red-one-WjxTq.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /poster/small/1417483-venom-the-last-dance-CjjY5.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /poster/small/1506728-smile-2-lmBjJ.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /poster/small/1495332-conclave-7ziI4.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /core/mny?v=561841&cid=4bcef86c-92b1-4ed2-bc85-fc3b60a697d7 HTTP/1.1Host: capi.connatix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/561841/cSyncRemote.js HTTP/1.1Host: cds.connatix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /poster/small/1504627-the-wild-robot-R2N1a.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /poster/small/1478595-terrifier-3-_sM39.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /poster/small/1470018-we-live-in-time-u9Enw.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /poster/small/1345637-beetlejuice-beetlejuice-H-Ms4.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /poster/small/1495713-anora-yIPWV.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /poster/small/1514188-piece-by-piece-rQsve.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /metrics/?v=561841&tier=1 HTTP/1.1Host: capi.connatix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/pls?v=561841&tier=1&cid=4bcef86c-92b1-4ed2-bc85-fc3b60a697d7&abid=m-aysaex-sru2.1&part=Master HTTP/1.1Host: capi.connatix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /core/sync?tier=1&final=true&UseUserScore=Yes&LiveIntentCnxUserId=&ImplementationType=0&ClientAb2=0&cookieIdOrigin=3 HTTP/1.1Host: capi.connatix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: multipart/form-dataAccept: */*Origin: https://www.primewire.tfSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /a/player.iframe.integration.destroy.c633b70b71b6a0c0346f.js HTTP/1.1Host: cds.connatix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /pid-6e796d1d-d354-4955-9feb-4993466db3c0/a93405d5-0adb-4515-a1ee-521559335326/4_media.bin HTTP/1.1Host: vid.connatix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.primewire.tfSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b8940b168899cf91a797e9cf44396f21/insights.bin HTTP/1.1Host: ins.connatix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.primewire.tfSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /poster/small/1371177-joker-folie-a-deux-JmYn6.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /poster/small/1504627-the-wild-robot-R2N1a.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /poster/small/1478595-terrifier-3-_sM39.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /poster/small/1345637-beetlejuice-beetlejuice-H-Ms4.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /poster/small/1495713-anora-yIPWV.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /poster/small/1514188-piece-by-piece-rQsve.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /a/player.iframe.integration.destroy.c633b70b71b6a0c0346f.js HTTP/1.1Host: cds.connatix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /b8940b168899cf91a797e9cf44396f21/insights.bin HTTP/1.1Host: ins.connatix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /p/plugins/connatix.omsdk.service-web-1.4.13.js HTTP/1.1Host: cds.connatix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /poster/small/1542470-hobby-hustle-2getI.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /pid-6e796d1d-d354-4955-9feb-4993466db3c0/a93405d5-0adb-4515-a1ee-521559335326/4_media.bin HTTP/1.1Host: vid.connatix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /p/plugins/connatix.omsdk.session.client-1.4.13.js HTTP/1.1Host: cds.connatix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /p/561841/player.floating.js HTTP/1.1Host: cds.connatix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /core/sync?tier=1&final=true&UseUserScore=Yes&LiveIntentCnxUserId=&ImplementationType=0&ClientAb2=0&cookieIdOrigin=3 HTTP/1.1Host: capi.connatix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /api/1.0/id5-api.js HTTP/1.1Host: cdn.id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hadron.js?url=about%3Ablank&ref=&_it=tag&partner_id=800&ha=ha HTTP/1.1Host: cdn.hadronid.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ps/?m=xch&rt=html&id=0015a00002y7TWTAA2&ru=https%3A%2F%2Fcapi.connatix.com%2Fcore%2Fus%3FDemandPartner%3D37%26UserId%3D1-bd76a912008f48b38b5635d115d55b1c%26DemandPartnerName%3D_33Across%26tier%3D1%26DemandPartnerUserId%3D33XUSERID33X&gdpr=0 HTTP/1.1Host: ssc-cms.33across.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /poster/small/1469627-the-gorge-tlBug.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /poster/small/1371177-joker-folie-a-deux-JmYn6.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /sync-iframe?gdpr=0&gdpr_consent=null&redirect=https%3a%2f%2fcks.connatix.com%2fcks%3fpid%3d24%26ev%3d1-bd76a912008f48b38b5635d115d55b1c%26pname%3dIronSource%26api-tier%3d1%26uid%3d{partnerId}%26direct%3D1 HTTP/1.1Host: cs-server-s2s.yellowblue.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1a1c07e870d45c05896c3f9e9973d4b4.gif?puid=1-bd76a912008f48b38b5635d115d55b1c&redir=https%3A%2F%2Fcks.connatix.com%2Fcks%3Fpid%3D34%26ev%3D1-bd76a912008f48b38b5635d115d55b1c%26pname%3DColossus%26api-tier%3D1%26uid%3D%5BUID%5D&gdpr=0 HTTP/1.1Host: sync.colossusssp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /poster/small/1545589-umjolo-there-is-no-cure-yK7ub.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /?redirect=https%3A%2F%2Fcks.connatix.com%2Fcks%3Fpid%3D18%26ev%3D1-bd76a912008f48b38b5635d115d55b1c%26pname%3DLoopMe%26api-tier%3D1%26uid%3D%7Bdevice_id%7D%26pubid%3D11186&gdpr=0 HTTP/1.1Host: csync.loopme.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /poster/small/1522501-the-dead-thing-ZBXCA.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /utils/xapi/multi-sync.html?p=19564_2&endpoint=us-east&gdpr=0 HTTP/1.1Host: secure-assets.rubiconproject.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /poster/small/1513261-kid-snow-mWUpb.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /lt/c/17331/sync.min.js?gdpr=0 HTTP/1.1Host: tags.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /did-003y.min.js HTTP/1.1Host: d-code.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AdServer/js/user_sync.html?p=156592&predirect=https%3A%2F%2Fcapi.connatix.com%2Fcore%2Fus%3FDemandPartner%3D2%26UserId%3D1-bd76a912008f48b38b5635d115d55b1c%26DemandPartnerName%3DPubmatic%26tier%3D1%26DemandPartnerUserId%3D&gdpr=0 HTTP/1.1Host: ads.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /poster/small/1546143-love-forever-LeRV_.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /p/561841/player.floating.js HTTP/1.1Host: cds.connatix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /poster/small/1542470-hobby-hustle-2getI.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /p/plugins/connatix.omsdk.service-web-1.4.13.js HTTP/1.1Host: cds.connatix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /p/plugins/connatix.omsdk.session.client-1.4.13.js HTTP/1.1Host: cds.connatix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /poster/small/1469627-the-gorge-tlBug.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /cks?pid=34&ev=1-bd76a912008f48b38b5635d115d55b1c&pname=Colossus&api-tier=1&uid=4973a36f-8a8d-4e8f-83b3-7841b071672c HTTP/1.1Host: cks.connatix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /sync?ssp=connatix&user_id=1-bd76a912008f48b38b5635d115d55b1c&gdpr=0 HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /deb/?m=xch&rt=html&id=0015a00002y7TWTAA2&ru=https%3A%2F%2Fcapi.connatix.com%2Fcore%2Fus%3FDemandPartner%3D37%26UserId%3D1-bd76a912008f48b38b5635d115d55b1c%26DemandPartnerName%3D_33Across%26tier%3D1%26DemandPartnerUserId%3D33XUSERID33X&gdpr=0 HTTP/1.1Host: de.tynt.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /us?consent_string=&gdpr=0&loc=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Ffwrd%3D1%26aid%3D115667%26uid%3D%5BUID%5D HTTP/1.1Host: sync.go.sonobi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ps/?ri=0015a00002hdV5tAAE&ru=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Ffwrd%3D1%26aid%3D11580%26puid%3D33XUSERID33X HTTP/1.1Host: ssc-cms.33across.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 33x_ps=u%3D213002138532738%3As1%3D1739882625672%3Ats%3D1739882625672
Source: global trafficHTTP traffic detected: GET /poster/small/1545589-umjolo-there-is-no-cure-yK7ub.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /hadron.js?url=about%3Ablank&ref=&_it=tag&partner_id=800&ha=ha HTTP/1.1Host: cdn.hadronid.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /poster/small/1522501-the-dead-thing-ZBXCA.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /api/sync?callerId=77&gdpr=0&gdpr_consent= HTTP/1.1Host: ssbsync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?gdpr=0&gdpr_consent=&pubid=11362&redirect=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Ffwrd%3D1%26aid%3D11571%26id%3D%7Bdevice_id%7D HTTP/1.1Host: csync.loopme.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/1.0/id5-api.js HTTP/1.1Host: cdn.id5-sync.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universal/v1?gdpr=0&gdpr_consent=&supply_id=5926d422 HTTP/1.1Host: match.sharethrough.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /poster/small/1513261-kid-snow-mWUpb.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /cksync.php?cs=25&gdpr=%5BGDPR%5D&gdpr_consent=%5BUSER_CONSENT%5D&ovsid=%7B%7BAPID%7D%7D&redirect=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Ffwrd%3D1%26aid%3D11585%26id%3D%3Cvsid%3E&type=ris HTTP/1.1Host: contextual.media.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AdServer/ImgSync?gdpr=0&gdpr=0&gdpr_consent=&gdpr_consent=&p=160295&pu=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Ffwrd%3D1%26aid%3D11576%26id%3D%23PMUID HTTP/1.1Host: image8.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cks?pid=18&ev=1-bd76a912008f48b38b5635d115d55b1c&pname=LoopMe&api-tier=1&uid=da930426-4f58-4aba-937d-cc438771329e&pubid=11186&gdpr=0 HTTP/1.1Host: cks.connatix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /cm-notify?pi=rise HTTP/1.1Host: creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utils/xapi/multi-sync.html?endpoint=us-east&p=rise_engage HTTP/1.1Host: secure-assets.rubiconproject.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /visitor/bsync?name=risecode&uid=40a3c28f9ffc73ee86df2bac2d2bb390&url=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Ffwrd%3D1%26aid%3D11609%26id%3D%5BBUYER_ID%5D%0A HTTP/1.1Host: visitor-risecode.omnitagjs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /redirectuser?consent_string=&gdpr=0&r=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Ffwrd%3D1%26aid%3D11612%26id%3D%24UID&sid=716 HTTP/1.1Host: ssp.disqus.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usync/?gdpr=0&gdpr_consent=&pubId=69f48c2160c8113 HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bh/rtset?ev=1&gdpr=0&gdpr_consent=&pid=562615&rurl=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Ffwrd%3D1%26aid%3D11592%26uid%3D%25%25VGUID%25%25&us_privacy=%5BUS_PRIVACY%5D HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Ffwrd%3D1%26aid%3D11607%26uid%3D%24UID HTTP/1.1Host: ap.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v1/u/matches/800?_it=tag HTTP/1.1Host: a.ad.gtConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /poster/small/1545643-return-to-planet-underground-C_L63.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /usync.html?p=19564_2&endpoint=us-east&gdpr=0 HTTP/1.1Host: eus.rubiconproject.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /poster/small/1543953-the-most-beautiful-girl-in-the-world-IaCpM.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /poster/small/1546143-love-forever-LeRV_.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /poster/small/1494958-armand-IY1K5.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=15433961&p=156592&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=&gpp=&gpp_sid= HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /poster/small/1404530-becoming-led-zeppelin-MoEwK.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /cs?fwrd=1&aid=115667&uid=ef92e51d-e9d1-4710-a8de-5c644399bd9e HTTP/1.1Host: cs-server-s2s.yellowblue.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=SvzqcOErCp_s
Source: global trafficHTTP traffic detected: GET /int/cm?exc=24&redir=https%3A%2F%2Fcks.connatix.com%2Fcks%3Fpid%3D28%26ev%3D1-bd76a912008f48b38b5635d115d55b1c%26pname%3DCrimtan%26api-tier%3D1%26uid%3D%5Buser_id%5D&gdpr=0 HTTP/1.1Host: i.ctnsnet.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cs?fwrd=1&aid=11592&uid=KUOdKnRCLbnh&ev=1&us_privacy=[US_PRIVACY]&gdpr_consent=&pid=562615&gdpr=0 HTTP/1.1Host: cs-server-s2s.yellowblue.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=SvzqcOErCp_s
Source: global trafficHTTP traffic detected: GET /poster/small/1509327-bridget-jones-mad-about-the-boy-_zfZN.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /deb/?m=xch&rt=html&id=0015a00002y7TWTAA2&ru=https%3A%2F%2Fcapi.connatix.com%2Fcore%2Fus%3FDemandPartner%3D37%26UserId%3D1-bd76a912008f48b38b5635d115d55b1c%26DemandPartnerName%3D_33Across%26tier%3D1%26DemandPartnerUserId%3D33XUSERID33X&gdpr=0&b=1 HTTP/1.1Host: hde.tynt.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=Jljebme0gILZPZQVJiEwjw==
Source: global trafficHTTP traffic detected: GET /cks?pid=34&ev=1-bd76a912008f48b38b5635d115d55b1c&pname=Colossus&api-tier=1&uid=4973a36f-8a8d-4e8f-83b3-7841b071672c HTTP/1.1Host: cks.connatix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /us?gdpr=0&gdpr_consent=&us_privacy=&loc=https%3A%2F%2Fssp.disqus.com%2Fmatch%3Fbidder%3D18%26buyeruid%3D%5BUID%5D%26r%3DCid1YS1kNDQwMTNkZC1lMzM5LTNkYWEtODg5Ni1iZDhiZDE1MzMzMDYqYmh0dHBzOi8vY3Mtc2VydmVyLXMycy55ZWxsb3dibHVlLmlvL2NzP2Z3cmQ9MSZhaWQ9MTE2MTImaWQ9dWEtZDQ0MDEzZGQtZTMzOS0zZGFhLTg4OTYtYmQ4YmQxNTMzMzA2MgISBjgB HTTP/1.1Host: sync.go.sonobi.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __uis=ef92e51d-e9d1-4710-a8de-5c644399bd9e; HAPLB8G=s85126|Z7SAh
Source: global trafficHTTP traffic detected: GET /oRTB?gdpr_consent=null&gdpr=0&redirect=https%3a%2f%2fcks.connatix.com%2fcks%3fpid%3d23%26ev%3d1-bd76a912008f48b38b5635d115d55b1c%26pname%3dInmobi%26api-tier%3d1%26uid%3D%7BID5UID%7D HTTP/1.1Host: sync.inmobi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?UISCX=1-bd76a912008f48b38b5635d115d55b1c&redir=https%3A%2F%2Fcks.connatix.com%2Fcks%3Fpid%3D5%26ev%3D1-bd76a912008f48b38b5635d115d55b1c%26pname%3DTelaria%26api-tier%3D1%26uid%3D%5BTVUSER_ID%5D&gdpr=0 HTTP/1.1Host: connatix-supply-partners.tremorhub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bounce HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.primewire.tfSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cks?pid=18&ev=1-bd76a912008f48b38b5635d115d55b1c&pname=LoopMe&api-tier=1&uid=da930426-4f58-4aba-937d-cc438771329e&pubid=11186&gdpr=0 HTTP/1.1Host: cks.connatix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /lb/v1 HTTP/1.1Host: lb.eu-1-id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.primewire.tfSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /movie/1467081-captain-america-brave-new-world HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /v1/hadron.json?_it=tag&partner_id=800&sync=0&domain=&url=about:blank&v=06 HTTP/1.1Host: uid2.hadron.ad.gtConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Origin: https://www.primewire.tfSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /oRTB?gdpr=0&gdpr_consent=&redirect=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Ffwrd%3D1%26aid%3D11595%26id%3D%7BID5UID%7D HTTP/1.1Host: sync.inmobi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v1/u/matches/800?_it=tag HTTP/1.1Host: a.ad.gtConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cs?fwrd=1&aid=11609&id=080ccb8c6f6c1ecd2bb33764adb3c52a HTTP/1.1Host: cs-server-s2s.yellowblue.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=SvzqcOErCp_s
Source: global trafficHTTP traffic detected: GET /cs?fwrd=1&aid=11580&puid=213002138532738 HTTP/1.1Host: cs-server-s2s.yellowblue.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=SvzqcOErCp_s
Source: global trafficHTTP traffic detected: GET /cs?fwrd=1&aid=11571&id=3a7753a2-e1a0-4a65-8709-cb20abb6140a&gdpr_consent=null&gdpr=0 HTTP/1.1Host: cs-server-s2s.yellowblue.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=SvzqcOErCp_s
Source: global trafficHTTP traffic detected: GET /poster/small/1545643-return-to-planet-underground-C_L63.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf
Source: global trafficHTTP traffic detected: GET /sync/dmp?redirect=https%3A%2F%2Fcks.connatix.com%2Fcks%3Fpid%3D1%26ev%3D1-bd76a912008f48b38b5635d115d55b1c%26pname%3DSundaySky%26api-tier%3D1%26uid%3D%24%7Bssky_uuid%7D&gdpr=0 HTTP/1.1Host: vop.sundaysky.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?ssp=connatix&user_id=1-bd76a912008f48b38b5635d115d55b1c&gdpr=0 HTTP/1.1Host: x.bidswitch.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AdServer/ImgSync?gdpr=0&gdpr=0&gdpr_consent=&gdpr_consent=&p=160295&pu=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Ffwrd%3D1%26aid%3D11576%26id%3D%23PMUID&rdf=1 HTTP/1.1Host: image8.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES
Source: global trafficHTTP traffic detected: GET /hadron.js?partner_id=800&sync=1&url=about%3Ablank HTTP/1.1Host: cdn.hadronid.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /idex/did-003y/any?duid=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf&did=did-003y&cd=.primewire.tf&pu=https%3A%2F%2Fwww.primewire.tf%2F&pv=ea330c8b-4819-47a8-92d3-755eedf46153&resolve=uid2&resolve=bidswitch&resolve=medianet&resolve=sovrn&resolve=magnite&resolve=openx&resolve=pubmatic&resolve=index&resolve=nonId&resolve=connatix HTTP/1.1Host: idx.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.primewire.tfSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /idsync/ex/receive?partner_id=3185&partner_device_id=AU1D-0100-001739882626-NIYFF6UR-A26Z&partner_url=https://ids.ad.gt%2Fapi%2Fv1%2Ftapad_match%3Fid%3DAU1D-0100-001739882626-NIYFF6UR-A26Z%26tapad_id%3D%24%7BTA_DEVICE_ID%7D HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cm-notify?pi=rise&tc=1 HTTP/1.1Host: creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: g=pFZcBqUiwAOrjTeZSziZ_1739882626624; ts=1739882626
Source: global trafficHTTP traffic detected: GET /w/1.0/cm?id=998eaf06-9905-4eae-9e26-9fac75960c53&r=https%3A%2F%2Fids.ad.gt%2Fapi%2Fv1%2Fopenx%3Fopenx_id%3D%7BOPENX_ID%7D%26id%3DAU1D-0100-001739882626-NIYFF6UR-A26Z%26auid%3DAU1D-0100-001739882626-NIYFF6UR-A26Z HTTP/1.1Host: u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v1/p/800 HTTP/1.1Host: p.ad.gtConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usync.html?endpoint=us-east&p=rise_engage HTTP/1.1Host: eus.rubiconproject.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /poster/small/1543953-the-most-beautiful-girl-in-the-world-IaCpM.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /lt/c/17331/sync.min.js?gdpr=0 HTTP/1.1Host: tags.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /poster/small/1494958-armand-IY1K5.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=8gkxb6n&ttd_tpi=1&ttd_puid=AU1D-0100-001739882626-NIYFF6UR-A26Z&gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cs?aid=11600&id=5839269358298585860&gdpr=0&gdpr_consent= HTTP/1.1Host: cs.yellowblue.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=SvzqcOErCp_s
Source: global trafficHTTP traffic detected: GET /cksync.php?cs=25&gdpr=%5BGDPR%5D&gdpr_consent=%5BUSER_CONSENT%5D&ovsid=%7B%7BAPID%7D%7D&redirect=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Ffwrd%3D1%26aid%3D11585%26id%3D%3Cvsid%3E&type=ris HTTP/1.1Host: contextual.media.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor-id=3828842266406156000V10; data-ris={{APID}}~~25
Source: global trafficHTTP traffic detected: GET /did-003y.min.js HTTP/1.1Host: d-code.liadm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Ffwrd%3D1%26aid%3D11607%26uid%3D%24UID&sovrn_retry=true HTTP/1.1Host: ap.lijit.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=KMVbALZHkqcHlvMeRFeRfBvU
Source: global trafficHTTP traffic detected: GET /usync.js HTTP/1.1Host: eus.rubiconproject.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://eus.rubiconproject.com/usync.html?p=19564_2&endpoint=us-east&gdpr=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=15433961&p=156592&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=&gpp=&gpp_sid= HTTP/1.1Host: image6.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES; KADUSERCOOKIE=24ABFA66-675E-494C-A295-0A707DF822E8; chkChromeAb67Sec=1; pi=156592:2; DPSync4=1741046400%3A197_219_226_227; SyncRTB4=1741046400%3A251_271_203_21_55_249_46_13_201_54_8_233_56_238_220_264_22_81_166_161_214_3_266_71_270%7C1740441600%3A15_223_2%7C1741132800%3A35%7C1740700800%3A63
Source: global trafficHTTP traffic detected: GET /images/v3-b_r3_c4-ae9fc0ff845303204261855c1a29936d.jpg?vsn=d HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/css/app-fb4fae4fffa981555ebd9a719faf4d68.css?vsn=dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /images/movie_link_icons-6399bf818a78e9de01eeefaca73bb3e6.gif?vsn=d HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/css/app-fb4fae4fffa981555ebd9a719faf4d68.css?vsn=dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /images/warning-f3b2084836bbcee0512dedfa0e5dabf0.gif?vsn=d HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/css/app-fb4fae4fffa981555ebd9a719faf4d68.css?vsn=dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/5.15.2/webfonts/fa-regular-400.woff2 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.primewire.tfsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.2/css/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads.php?domainid=6301&sizeid=2&zoneid=6816 HTTP/1.1Host: platform.bidgear.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads.php?domainid=6301&sizeid=16&zoneid=7358 HTTP/1.1Host: platform.bidgear.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/link_qualities-aa4f396f334286dcf1a249f526ca8526.gif?vsn=d HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/css/app-fb4fae4fffa981555ebd9a719faf4d68.css?vsn=dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /images/subtitles_divider-cbe1b67f598a95a41d5c40c2969cd3f1.gif?vsn=d HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/css/app-fb4fae4fffa981555ebd9a719faf4d68.css?vsn=dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /poster/small/1404530-becoming-led-zeppelin-MoEwK.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /poster/small/1509327-bridget-jones-mad-about-the-boy-_zfZN.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /e6/1a/fa/e61afae04f63bd42e10db7a1cc07ed70.js HTTP/1.1Host: pl22567021.cpmrevenuegate.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/si?token=6e796d1d-d354-4955-9feb-4993466db3c0&cid=4bcef86c-92b1-4ed2-bc85-fc3b60a697d7 HTTP/1.1Host: capi.connatix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /core/us HTTP/1.1Host: capi.connatix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /v1/hadron.json?_it=tag&partner_id=800&sync=0&domain=&url=about:blank&v=06 HTTP/1.1Host: uid2.hadron.ad.gtConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ul_cb/sync?ssp=connatix&user_id=1-bd76a912008f48b38b5635d115d55b1c&gdpr=0 HTTP/1.1Host: x.bidswitch.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=e4444913-d8ab-4c24-917c-ed7575313063; c=1739882627; tuuid_lu=1739882627
Source: global trafficHTTP traffic detected: GET /cs?fwrd=1&aid=11592&uid=KUOdKnRCLbnh&ev=1&us_privacy=[US_PRIVACY]&gdpr_consent=&pid=562615&gdpr=0 HTTP/1.1Host: cs-server-s2s.yellowblue.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=SvzqcOErCp_s
Source: global trafficHTTP traffic detected: GET /cs?fwrd=1&aid=115667&uid=ef92e51d-e9d1-4710-a8de-5c644399bd9e HTTP/1.1Host: cs-server-s2s.yellowblue.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=SvzqcOErCp_s
Source: global trafficHTTP traffic detected: GET /cs?fwrd=1&aid=11571&id=3a7753a2-e1a0-4a65-8709-cb20abb6140a&gdpr_consent=null&gdpr=0 HTTP/1.1Host: cs-server-s2s.yellowblue.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=SvzqcOErCp_s
Source: global trafficHTTP traffic detected: GET /cs?fwrd=1&aid=11580&puid=213002138532738 HTTP/1.1Host: cs-server-s2s.yellowblue.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=SvzqcOErCp_s
Source: global trafficHTTP traffic detected: GET /cs?fwrd=1&aid=11609&id=080ccb8c6f6c1ecd2bb33764adb3c52a HTTP/1.1Host: cs-server-s2s.yellowblue.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=SvzqcOErCp_s
Source: global trafficHTTP traffic detected: GET /images/v3-b_r3_c4-ae9fc0ff845303204261855c1a29936d.jpg?vsn=d HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /bounce HTTP/1.1Host: id5-sync.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=bc0ffc87-9f52-703d-b0da-7b4d198d9b00#1739882627338#1
Source: global trafficHTTP traffic detected: GET /lb/v1 HTTP/1.1Host: lb.eu-1-id5-sync.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/warning-f3b2084836bbcee0512dedfa0e5dabf0.gif?vsn=d HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /images/movie_link_icons-6399bf818a78e9de01eeefaca73bb3e6.gif?vsn=d HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /comments/section?type=show&id=1467081 HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /rec?f=10110&fv=7&g=US&p=103&t=1&tbg=1739882628&token=1c7d7450cd&uuid=72d7dcf9237b48679a3f80e726763051&z=6816 HTTP/1.1Host: imp9.bidgear.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /connatix.player.js?cid=4bcef86c-92b1-4ed2-bc85-fc3b60a697d7&pid=6e796d1d-d354-4955-9feb-4993466db3c0 HTTP/1.1Host: cd.connatix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /ads.php?domainid=6301&sizeid=2&zoneid=6816 HTTP/1.1Host: platform.bidgear.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads.php?domainid=6301&sizeid=16&zoneid=7358 HTTP/1.1Host: platform.bidgear.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/subtitles_divider-cbe1b67f598a95a41d5c40c2969cd3f1.gif?vsn=d HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /spiderman?s=1467081 HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /tr/si?token=6e796d1d-d354-4955-9feb-4993466db3c0&cid=4bcef86c-92b1-4ed2-bc85-fc3b60a697d7 HTTP/1.1Host: capi.connatix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /core/us HTTP/1.1Host: capi.connatix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /images/link_qualities-aa4f396f334286dcf1a249f526ca8526.gif?vsn=d HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /search_engine/get HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/adManager.js HTTP/1.1Host: js.wpadmngr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recommend_async?show_id=1467081 HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /poster/small/201017-american-geisha-adSMV.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /poster/small/950563-captain-america-the-first-avenger-LKQzx.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /serving/cookie/match/?party=24&bidswitch_ssp_id=connatix HTTP/1.1Host: c1.adform.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec?f=12802&fv=12&g=US&p=37&t=1&tbg=1739882628&token=1c7d7450cd&uuid=17ee363d5f5f460ea4322801c4c373fa&z=7358 HTTP/1.1Host: imp9.bidgear.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /connatix.player.js?cid=4bcef86c-92b1-4ed2-bc85-fc3b60a697d7&pid=6e796d1d-d354-4955-9feb-4993466db3c0 HTTP/1.1Host: cd.connatix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /rec?f=10110&fv=7&g=US&p=103&t=1&tbg=1739882628&token=1c7d7450cd&uuid=72d7dcf9237b48679a3f80e726763051&z=6816 HTTP/1.1Host: imp9.bidgear.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /comments/section?type=show&id=1467081 HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /outbrain.js HTTP/1.1Host: widgets.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/adManager.m.js HTTP/1.1Host: js.wpadmngr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /spiderman?s=1467081 HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /static/adManager.js HTTP/1.1Host: js.wpadmngr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /search_engine/get HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /recommend_async?show_id=1467081 HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /s/player/e7567ecf/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=lCmIg6nqF7E; VISITOR_INFO1_LIVE=jaF0AXxOfno; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgVA%3D%3D; __Secure-ROLLOUT_TOKEN=CNe24dPqyrPS4QEQ2-6-8J_NiwMY2-6-8J_NiwM%3D
Source: global trafficHTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /poster/small/201017-american-geisha-adSMV.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /poster/small/950563-captain-america-the-first-avenger-LKQzx.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /poster/small/909196-in-time--Q1dR.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /poster/small/304098-xmen-SAmBM.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /rec?f=12802&fv=12&g=US&p=37&t=1&tbg=1739882628&token=1c7d7450cd&uuid=17ee363d5f5f460ea4322801c4c373fa&z=7358 HTTP/1.1Host: imp9.bidgear.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /poster/small/1351736-beneath-BL9gs.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /poster/small/1533973-a-wesley-south-african-christmas-lOVh3.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /poster/small/1374067-secret-invasion-ksdUe.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /static/adManager.m.js HTTP/1.1Host: js.wpadmngr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /serving/cookie/match/?CC=1&party=24&bidswitch_ssp_id=connatix HTTP/1.1Host: c1.adform.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: C=1
Source: global trafficHTTP traffic detected: GET /advertising.js HTTP/1.1Host: js.capndr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tags/255191?version_name=a&domain=www.primewire.tf HTTP/1.1Host: na.nawpush.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.primewire.tfSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/info-f2d1fd8baf7c146f17619ad9ca08fb56.gif?vsn=d HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/css/app-fb4fae4fffa981555ebd9a719faf4d68.css?vsn=dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /sync/dmp?redirect=https%3A%2F%2Fcks.connatix.com%2Fcks%3Fpid%3D1%26ev%3D1-bd76a912008f48b38b5635d115d55b1c%26pname%3DSundaySky%26api-tier%3D2%26uid%3D%24%7Bssky_uuid%7D&gdpr=0 HTTP/1.1Host: vop.sundaysky.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sskyu=d6.ce9ab61c186b4b708e24005488bd58cc; sskyCreationTime=1739882627344
Source: global trafficHTTP traffic detected: GET /poster/small/909196-in-time--Q1dR.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /cks?pid=1&ev=1-bd76a912008f48b38b5635d115d55b1c&pname=SundaySky&api-tier=2&uid=d6.ce9ab61c186b4b708e24005488bd58cc HTTP/1.1Host: cks.connatix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /core/sync HTTP/1.1Host: capi.connatix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /core/pls?v=561841&tier=1&cid=4bcef86c-92b1-4ed2-bc85-fc3b60a697d7&abid=m-aysaex-sru2.1&part=Master HTTP/1.1Host: capi.connatix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /48531f5c2c2bae79c65fdb23a948b712/insights.bin HTTP/1.1Host: ins.connatix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.primewire.tfSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pid-6e796d1d-d354-4955-9feb-4993466db3c0/06a4ec49-765a-44be-80c5-087d905c9e4f/3_media.bin HTTP/1.1Host: vid.connatix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.primewire.tfSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v1/ip_match?id=AU1D-0100-001739882626-NIYFF6UR-A26Z HTTP/1.1Host: ids4.ad.gtConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /poster/small/304098-xmen-SAmBM.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /poster/small/1351736-beneath-BL9gs.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /core/mny?v=561841&cid=4bcef86c-92b1-4ed2-bc85-fc3b60a697d7 HTTP/1.1Host: capi.connatix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /oRTB?gdpr_consent=null&gdpr=0&redirect=https%3a%2f%2fcks.connatix.com%2fcks%3fpid%3d23%26ev%3d1-bd76a912008f48b38b5635d115d55b1c%26pname%3dInmobi%26api-tier%3d2%26uid%3D%7BID5UID%7D HTTP/1.1Host: sync.inmobi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /int/cm?exc=24&redir=https%3A%2F%2Fcks.connatix.com%2Fcks%3Fpid%3D28%26ev%3D1-bd76a912008f48b38b5635d115d55b1c%26pname%3DCrimtan%26api-tier%3D2%26uid%3D%5Buser_id%5D&gdpr=0 HTTP/1.1Host: i.ctnsnet.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cid_21ec34191e4e4fd393db2fb97bfd1f4e=1
Source: global trafficHTTP traffic detected: GET /sync-iframe?gdpr=0&gdpr_consent=null&redirect=https%3a%2f%2fcks.connatix.com%2fcks%3fpid%3d24%26ev%3d1-bd76a912008f48b38b5635d115d55b1c%26pname%3dIronSource%26api-tier%3d2%26uid%3d{partnerId}%26direct%3D1 HTTP/1.1Host: cs-server-s2s.yellowblue.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=SvzqcOErCp_s
Source: global trafficHTTP traffic detected: GET /sync?UISCX=1-bd76a912008f48b38b5635d115d55b1c&redir=https%3A%2F%2Fcks.connatix.com%2Fcks%3Fpid%3D5%26ev%3D1-bd76a912008f48b38b5635d115d55b1c%26pname%3DTelaria%26api-tier%3D2%26uid%3D%5BTVUSER_ID%5D&gdpr=0 HTTP/1.1Host: connatix-supply-partners.tremorhub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tvid=a15835e0795c439ba4bfeeb409c90dbf; tv_UISCX=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /ps/?m=xch&rt=html&id=0015a00002y7TWTAA2&ru=https%3A%2F%2Fcapi.connatix.com%2Fcore%2Fus%3FDemandPartner%3D37%26UserId%3D1-bd76a912008f48b38b5635d115d55b1c%26DemandPartnerName%3D_33Across%26tier%3D2%26DemandPartnerUserId%3D33XUSERID33X&gdpr=0 HTTP/1.1Host: ssc-cms.33across.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 33x_ps=u%3D213002138532738%3As1%3D1739882625672%3Ats%3D1739882625672
Source: global trafficHTTP traffic detected: GET /embed/5PSzFLV-EyQ?playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fwww.primewire.tf&widgetid=1 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=lCmIg6nqF7E; VISITOR_INFO1_LIVE=jaF0AXxOfno; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgVA%3D%3D; __Secure-ROLLOUT_TOKEN=CNe24dPqyrPS4QEQ2-6-8J_NiwMY2-6-8J_NiwM%3D
Source: global trafficHTTP traffic detected: GET /s/player/e7567ecf/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=-81F_miPm-Y; __Secure-ROLLOUT_TOKEN=CPq3j6OsxJ3VJhDmzfjwn82LAxjmzfjwn82LAw%3D%3D; VISITOR_INFO1_LIVE=XBRqFQA-a9M; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgZw%3D%3D
Source: global trafficHTTP traffic detected: GET /bounce HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.primewire.tfSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=bc0ffc87-9f52-703d-b0da-7b4d198d9b00#1739882627338#1
Source: global trafficHTTP traffic detected: GET /cks?pid=28&ev=1-bd76a912008f48b38b5635d115d55b1c&pname=Crimtan&api-tier=2&uid=21ec34191e4e4fd393db2fb97bfd1f4e HTTP/1.1Host: cks.connatix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /getuid?https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Ffwrd%3D1%26aid%3D11596%26gdpr%3D%5BGDPR%5D%26gdpr_consent%3D%5BUSER_CONSENT%5D%26id%3D%24UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /outbrain.js HTTP/1.1Host: widgets.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usersync2/rmpssp?gdpr=%5BGDPR%5D&gdpr_consent=%5BUSER_CONSENT%5D&sub=typeaholdings HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AdServer/js/user_sync.html?p=156592&predirect=https%3A%2F%2Fcapi.connatix.com%2Fcore%2Fus%3FDemandPartner%3D2%26UserId%3D1-bd76a912008f48b38b5635d115d55b1c%26DemandPartnerName%3DPubmatic%26tier%3D2%26DemandPartnerUserId%3D&gdpr=0 HTTP/1.1Host: ads.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES; ipc=160295^https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Ffwrd%3D1%26aid%3D11576%26id%3D%23PMUID^1^0; KADUSERCOOKIE=24ABFA66-675E-494C-A295-0A707DF822E8; chkChromeAb67Sec=2; pi=156592:3; DPSync4=1741046400%3A197_219_226_227_245; SyncRTB4=1741132800%3A35%7C1740700800%3A63%7C1745020800%3A69%7C1741046400%3A56_214_99_46_161_266_22_166_249_13_54_8_233_238_270_3_88_254_176_203_55_201_81_71_21_220_264_234_165_251_271%7C1740441600%3A223_15_2
Source: global trafficHTTP traffic detected: GET /sync?ssp=connatix&user_id=1-bd76a912008f48b38b5635d115d55b1c&gdpr=0 HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=e4444913-d8ab-4c24-917c-ed7575313063; c=1739882627; tuuid_lu=1739882628
Source: global trafficHTTP traffic detected: GET /poster/small/1533973-a-wesley-south-african-christmas-lOVh3.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /check_uuid/https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Faid%3D11603%26gdpr%3D%5BGDPR%5D%26gdpr_consent%3D%5BUSER_CONSENT%5D%26uid%3D$%7BBSW_UUID%7D HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=e4444913-d8ab-4c24-917c-ed7575313063; c=1739882627; tuuid_lu=1739882628
Source: global trafficHTTP traffic detected: GET /user-matching?gdpr=0&gdpr_consent=&id=3663 HTTP/1.1Host: ads.stickyadstv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookie?redirect_url=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Ffwrd%3D1%26aid%3D11606%26gdpr%3D%5BGDPR%5D%26gdpr_consent%3D%5BUSER_CONSENT%5D%26uid%3D%24UID HTTP/1.1Host: cm.adform.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: C=1; uid=2705535694621572137
Source: global trafficHTTP traffic detected: GET /pbsync?gdpr=0&gdpr_consent=&is=rise&redirectUri=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Ffwrd%3D1%26aid%3D11584%26uid%3D%24UID&us_privacy= HTTP/1.1Host: ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /oRTB?gdpr=0&gdpr_consent=&redirect=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Ffwrd%3D1%26aid%3D11595%26id%3D%7BID5UID%7D HTTP/1.1Host: sync.inmobi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /redirectuser?consent_string=&gdpr=0&r=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Ffwrd%3D1%26aid%3D11612%26id%3D%24UID&sid=716 HTTP/1.1Host: ssp.disqus.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zeta-ssp-user-id=ua-d44013dd-e339-3daa-8896-bd8bd1533306
Source: global trafficHTTP traffic detected: GET /advertising.js HTTP/1.1Host: js.capndr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/spinner-7562b130e5d961d7c62347c500437a10.gif?vsn=d HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/css/app-fb4fae4fffa981555ebd9a719faf4d68.css?vsn=dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /poster/small/1374067-secret-invasion-ksdUe.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /images/info-f2d1fd8baf7c146f17619ad9ca08fb56.gif?vsn=d HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /nanoWidget/externals/topics/topics.html?r=https%3A%2F%2Fwww.primewire.tf HTTP/1.1Host: widgets.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/hadron.json?_it=tag&partner_id=800&sync=0&domain=&url=about:blank&v=06 HTTP/1.1Host: uid2.hadron.ad.gtConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Origin: https://www.primewire.tfSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tcheck/check/d3d3LnByaW1ld2lyZS50Zg== HTTP/1.1Host: tcheck.outbrainimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.primewire.tfSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tags/255191?version_name=a&domain=www.primewire.tf HTTP/1.1Host: na.nawpush.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /in/track?data=eyJ3bCI6MCwic3ViaWQiOjAsInVzZXJfaWQiOiI5MDIyNjkwODQ3NDMzMjYxMDAwIiwidGltZXpvbmUiOi01LCJ2ZXIiOiIzLjEzNi4xIiwidGFnX2lkIjoyNTUxOTEsInNjcmVlbl9yZXNvbHV0aW9uIjoiMTI4MHgxMDI0IiwiYWRibG9jayI6MCwidGltZXpvbmVfb2xzb24iOiJBbWVyaWNhL05ld19Zb3JrIiwidXRtX3NvdXJjZSI6IiIsInV0bV9tZWRpdW0iOiIiLCJ1dG1fY2FtcGFpZ24iOiIiLCJ1dG1fY29udGVudCI6IiIsIm1tIjowLCJpbml0X3N0YXJ0X2xhdGVuY3kiOjAuNjgsImlzX3YyIjowLCJpc192Ml9lbXB0eSI6MH0= HTTP/1.1Host: 33795b3c71.00104186da.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.primewire.tfSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%253A%252F%252Fcs-server-s2s.yellowblue.io%252Fcs%253Ffwrd%253D1%2526aid%253D11596%2526gdpr%253D%255BGDPR%255D%2526gdpr_consent%253D%255BUSER_CONSENT%255D%2526id%253D%2524UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=8RfjMpjPF4AfpHR-NHxt1PZ-s3tNa32u_f_yrdUcNCQWlCruKOwm-_A4r1DmXWxPRO0n1aRcNEG9_6t1cfZB4TsMfhFfgdl0c2EhM8W63T0.; receive-cookie-deprecation=1; uuid2=6223329242245342844
Source: global trafficHTTP traffic detected: GET /cs?aid=11601&id=e5ee3bf399745a7883faa53df10dcc3&gdpr_consent=&gdpr=0 HTTP/1.1Host: cs.yellowblue.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=SvzqcOErCp_s
Source: global trafficHTTP traffic detected: GET /api/v1/p/800 HTTP/1.1Host: p.ad.gtConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/sprite-reddit.bTLvdEETokI-945c1fcb20953b9654ba92622ece10d6.png?vsn=d HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/css/app-fb4fae4fffa981555ebd9a719faf4d68.css?vsn=dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /usync.html?endpoint=us-east&p=rise_engage HTTP/1.1Host: eus.rubiconproject.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ebfa23da174faa55634171c5e49d0152.gif?puid=AU1D-0100-001739882626-NIYFF6UR-A26Z&redir=http%3A%2F%2Fids.ad.gt%2Fapi%2Fv1%2Fcolossus%3Fcls_id%3D%5BUID%5D%26id%3DAU1D-0100-001739882626-NIYFF6UR-A26Z HTTP/1.1Host: sync.colossusssp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gtm_usr=4973a36f-8a8d-4e8f-83b3-7841b071672c; lmg_r=74
Source: global trafficHTTP traffic detected: GET /api/v1/halo_match?id=AU1D-0100-001739882626-NIYFF6UR-A26Z&halo_id=060ixdbj2g5b9cicheebh6hkja9l96j7gc8uokgwsqyg6iuismmgs0sywe6060w2q HTTP/1.1Host: ids.ad.gtConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ium?sourceid=15&uid=060ixdbj2g5b9cicheebh6hkja9l96j7gc8uokgwsqyg6iuismmgs0sywe6060w2q&gdpr=0 HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/add-19352d65d45fce964760fa1bc23862f6.gif?vsn=d HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/css/app-fb4fae4fffa981555ebd9a719faf4d68.css?vsn=dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /cks?pid=1&ev=1-bd76a912008f48b38b5635d115d55b1c&pname=SundaySky&api-tier=2&uid=d6.ce9ab61c186b4b708e24005488bd58cc HTTP/1.1Host: cks.connatix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /48531f5c2c2bae79c65fdb23a948b712/insights.bin HTTP/1.1Host: ins.connatix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /sync?dsp_id=70&user_id=2705535694621572137&ssp=connatix HTTP/1.1Host: x.bidswitch.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=e4444913-d8ab-4c24-917c-ed7575313063; c=1739882627; tuuid_lu=1739882628
Source: global trafficHTTP traffic detected: GET /pid-6e796d1d-d354-4955-9feb-4993466db3c0/06a4ec49-765a-44be-80c5-087d905c9e4f/3_media.bin HTTP/1.1Host: vid.connatix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /c/?adExInit=rise&gdpr=%5BGDPR%5D&gdpr_consent=%5BUSER_CONSENT%5D&redir=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Ffwrd%3D1%26aid%3D11574%26id%3D%24UID HTTP/1.1Host: s.ad.smaato.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /poster/small/1469702-hellboy-the-crooked-man-w8yq3.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /sync?redirect=https%3A%2F%2Fcks.connatix.com%2Fcks%3Fpid%3D23%26ev%3D1-bd76a912008f48b38b5635d115d55b1c%26pname%3DInmobi%26api-tier%3D2%26uid%3D%7BID5UID%7D&gdpr_consent=null&gdpr=0&us_privacy=&gdpr_pd=&source=5&google_push=&retry= HTTP/1.1Host: sync.inmobi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getuid?url=https%3A%2F%2Fids.ad.gt%2Fapi%2Fv1%2Fsmart_match%3Fid%3DAU1D-0100-001739882626-NIYFF6UR-A26Z%26sas_uid%3D%5bsas_uid%5d&gdpr=0 HTTP/1.1Host: sync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pid=5839269358298585860
Source: global trafficHTTP traffic detected: GET /match/?int_id=180&uid=AU1D-0100-001739882626-NIYFF6UR-A26Z&gdpr=0 HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bh/rtset?pid=562316&ev=1&rurl=https://ids.ad.gt/api/v1/ppnt_match?uid=%%VGUID%%&id=AU1D-0100-001739882626-NIYFF6UR-A26Z HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: V=KUOdKnRCLbnh; VP=part_KUOdKnRCLbnh; pb_rtb_ev=3-1wjj|8i8.0.1; pb_rtb_ev_part=3-1wjj|8i8.0.1; INGRESSCOOKIE=539e33f39d928ea9
Source: global trafficHTTP traffic detected: GET /cks?pid=5&ev=1-bd76a912008f48b38b5635d115d55b1c&pname=Telaria&api-tier=2&uid=a15835e0795c439ba4bfeeb409c90dbf HTTP/1.1Host: cks.connatix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /metrics/?v=561841&tier=1 HTTP/1.1Host: capi.connatix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /poster/small/1445926-thunderbolts-ABzNs.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /deb/?m=xch&rt=html&id=0015a00002y7TWTAA2&ru=https%3A%2F%2Fcapi.connatix.com%2Fcore%2Fus%3FDemandPartner%3D37%26UserId%3D1-bd76a912008f48b38b5635d115d55b1c%26DemandPartnerName%3D_33Across%26tier%3D2%26DemandPartnerUserId%3D33XUSERID33X&gdpr=0 HTTP/1.1Host: de.tynt.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=Jljebme0gILZPZQVJiEwjw==; pids=%5B%7B%22p%22%3A%22797f54a72d%22%2C%22f%22%3A1%2C%22ts%22%3A1739882627110%7D%2C%7B%22p%22%3A%224ef5c9a86a%22%2C%22f%22%3A1%2C%22ts%22%3A1739882627110%7D%2C%7B%22p%22%3A%2224c05c7b76%22%2C%22f%22%3A1%2C%22ts%22%3A1739882627110%7D%2C%7B%22p%22%3A%22d26852f088%22%2C%22f%22%3A1%2C%22ts%22%3A1739882627110%7D%2C%7B%22p%22%3A%22cf4d6e49b5%22%2C%22f%22%3A1%2C%22ts%22%3A1739882627110%7D%2C%7B%22p%22%3A%22f9a4a8fd15%22%2C%22f%22%3A1%2C%22ts%22%3A1739882627110%7D%5D
Source: global trafficHTTP traffic detected: GET /poster/small/465175-the-crow-TKKHT.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /ux?&publisher_dmp_id=15&r=https%3A%2F%2Fids.ad.gt%2Fapi%2Fv1%2Fimpr_match%3Fid%3DAU1D-0100-001739882626-NIYFF6UR-A26Z%26impr_uid%3D%7BPUB_USER_ID%7D HTTP/1.1Host: ad.360yield.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ibs:dpid=348447&dpuuid=AU1D-0100-001739882626-NIYFF6UR-A26Z&redir=https%3A%2F%2Fids.ad.gt%2Fapi%2Fv1%2Fadb_match%3Fadb%3D%24%7BDD_UUID%7D%26id%3DAU1D-0100-001739882626-NIYFF6UR-A26Z HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cks?pid=28&ev=1-bd76a912008f48b38b5635d115d55b1c&pname=Crimtan&api-tier=2&uid=21ec34191e4e4fd393db2fb97bfd1f4e HTTP/1.1Host: cks.connatix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /usersync/audigent/0?dspret=1&redir=https%3A%2F%2Fids.ad.gt%2Fapi%2Fv1%2Funruly%3Fid%3DAU1D-0100-001739882626-NIYFF6UR-A26Z%26unruly_id%3D%5BRX_UUID%5D HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /log/count.html HTTP/1.1Host: storage.multstorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?redirect=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Ffwrd%3D1%26aid%3D11595%26id%3D%7BID5UID%7D&gdpr_consent=&gdpr=0&us_privacy=&gdpr_pd=&source=5&google_push=&retry= HTTP/1.1Host: sync.inmobi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lb/v1 HTTP/1.1Host: lb.eu-1-id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.primewire.tfSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cm-notify?pi=rise HTTP/1.1Host: creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: g=pFZcBqUiwAOrjTeZSziZ_1739882626624; ts=1739882626
Source: global trafficHTTP traffic detected: GET /AdServer/ImgSync?gdpr=0&gdpr=0&gdpr_consent=&gdpr_consent=&p=160295&pu=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Ffwrd%3D1%26aid%3D11576%26id%3D%23PMUID HTTP/1.1Host: image8.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES; KADUSERCOOKIE=24ABFA66-675E-494C-A295-0A707DF822E8; chkChromeAb67Sec=2; pi=156592:3; DPSync4=1741046400%3A197_219_226_227_245; SyncRTB4=1741132800%3A35%7C1740700800%3A63%7C1745020800%3A69%7C1741046400%3A56_214_99_46_161_266_22_166_249_13_54_8_233_238_270_3_88_254_176_203_55_201_81_71_21_220_264_234_165_251_271%7C1740441600%3A223_15_2
Source: global trafficHTTP traffic detected: GET /cksync.php?cs=25&gdpr=%5BGDPR%5D&gdpr_consent=%5BUSER_CONSENT%5D&ovsid=%7B%7BAPID%7D%7D&redirect=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Ffwrd%3D1%26aid%3D11585%26id%3D%3Cvsid%3E&type=ris HTTP/1.1Host: contextual.media.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor-id=3828842266406156000V10; data-ris={{APID}}~~25
Source: global trafficHTTP traffic detected: GET /images/spinner-7562b130e5d961d7c62347c500437a10.gif?vsn=d HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /cs?aid=11603&gdpr=[GDPR]&gdpr_consent=[USER_CONSENT]&uid=e4444913-d8ab-4c24-917c-ed7575313063 HTTP/1.1Host: cs-server-s2s.yellowblue.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=SvzqcOErCp_s
Source: global trafficHTTP traffic detected: GET /cs?fwrd=1&aid=11584&uid=x_7edzzTTJzlASmiznVR&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: cs-server-s2s.yellowblue.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=SvzqcOErCp_s
Source: global trafficHTTP traffic detected: GET /usync.js HTTP/1.1Host: eus.rubiconproject.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://eus.rubiconproject.com/usync.html?p=19564_2&endpoint=us-east&gdpr=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cs?fwrd=1&aid=11606&gdpr=[GDPR]&gdpr_consent=[USER_CONSENT]&uid=2705535694621572137 HTTP/1.1Host: cs-server-s2s.yellowblue.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=SvzqcOErCp_s
Source: global trafficHTTP traffic detected: GET /usync/?gdpr=0&gdpr_consent=&pubId=69f48c2160c8113 HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pbsync?is=smartnews&redirectUri=https%3A%2F%2Fcks.connatix.com%2Fcks%3Fpid%3D39%26ev%3D1-bd76a912008f48b38b5635d115d55b1c%26pname%3DYieldMo%26api-tier%3D2%26uid%3D%24UID&gdpr=0 HTTP/1.1Host: ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/hadron.json?_it=tag&partner_id=800&sync=0&domain=&url=about:blank&v=06 HTTP/1.1Host: uid2.hadron.ad.gtConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: au_id=AU1D-0100-001739882626-NIYFF6UR-A26Z; au_3p_check=1
Source: global trafficHTTP traffic detected: GET /pixel?gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Ffwrd%3D1%26aid%3D11607%26uid%3D%24UID HTTP/1.1Host: ap.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=KMVbALZHkqcHlvMeRFeRfBvU
Source: global trafficHTTP traffic detected: GET /bounce HTTP/1.1Host: id5-sync.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=bc0ffc87-9f52-703d-b0da-7b4d198d9b00#1739882627338#1
Source: global trafficHTTP traffic detected: GET /api/v1/ip_match?id=AU1D-0100-001739882626-NIYFF6UR-A26Z HTTP/1.1Host: ids4.ad.gtConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: au_id=AU1D-0100-001739882626-NIYFF6UR-A26Z; au_3p_check=1
Source: global trafficHTTP traffic detected: GET /api/v1/colossus?cls_id=4973a36f-8a8d-4e8f-83b3-7841b071672c&id=AU1D-0100-001739882626-NIYFF6UR-A26Z HTTP/1.1Host: ids.ad.gtConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: au_id=AU1D-0100-001739882626-NIYFF6UR-A26Z; au_3p_check=1
Source: global trafficHTTP traffic detected: GET /loggerServices/dwce_cheq_events?timestamp=1739882630865&sessionId=daa9595e-427d-ce89-35dc-2e55c63179b9&url=www.primewire.tf&cheqSource=1&cheqEvent=3&responseTime=918 HTTP/1.1Host: log.outbrainimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.primewire.tfSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/add-19352d65d45fce964760fa1bc23862f6.gif?vsn=d HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /user-sync?zone=176971&t=image&gdpr=0&gdpr_consent=&us_privacy=&r=https%3A%2F%2Fssp.disqus.com%2Fmatch%3Fbidder%3D27%26buyeruid%3D%7BUID%7D%26r%3DCid1YS1kNDQwMTNkZC1lMzM5LTNkYWEtODg5Ni1iZDhiZDE1MzMzMDYqYmh0dHBzOi8vY3Mtc2VydmVyLXMycy55ZWxsb3dibHVlLmlvL2NzP2Z3cmQ9MSZhaWQ9MTE2MTImaWQ9dWEtZDQ0MDEzZGQtZTMzOS0zZGFhLTg4OTYtYmQ4YmQxNTMzMzA2MgIbKTgB HTTP/1.1Host: sync.adkernel.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/1.0/cm?gdpr=0&gdpr_consent=&id=58ceaaf5-c766-4c17-869a-d76e43401714&r=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Ffwrd%3D1%26aid%3D11563%26id%3D HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=43828f0f-026c-4b4b-a08c-304c15f3c3c2|1739882627
Source: global trafficHTTP traffic detected: GET /s/player/e7567ecf/www-player.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/embed/5PSzFLV-EyQ?playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fwww.primewire.tf&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=lCmIg6nqF7E; VISITOR_INFO1_LIVE=jaF0AXxOfno; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgVA%3D%3D; __Secure-ROLLOUT_TOKEN=CNe24dPqyrPS4QEQ2-6-8J_NiwMY2-6-8J_NiwM%3D
Source: global trafficHTTP traffic detected: GET /usersync2/rmpssp?sub=typeaholdings&zcc=1&cb=1739882631074 HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-a7aa3acd-2936-483a-8671-959fe30f610c-003%22%2C%22zdxidn%22%3A%222069.63%22%7D
Source: global trafficHTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=87211063&p=156592&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=&gpp=&gpp_sid= HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=24ABFA66-675E-494C-A295-0A707DF822E8; chkChromeAb67Sec=2; pi=156592:3; DPSync4=1741046400%3A197_219_226_227_245; SyncRTB4=1741132800%3A35%7C1740700800%3A63%7C1745020800%3A69%7C1741046400%3A56_214_99_46_161_266_22_166_249_13_54_8_233_238_270_3_88_254_176_203_55_201_81_71_21_220_264_234_165_251_271%7C1740441600%3A223_15_2
Source: global trafficHTTP traffic detected: GET /serving/cookie/match/?party=24&bidswitch_ssp_id=connatix HTTP/1.1Host: c1.adform.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: C=1; uid=2705535694621572137
Source: global trafficHTTP traffic detected: GET /tcheck/check/d3d3LnByaW1ld2lyZS50Zg== HTTP/1.1Host: tcheck.outbrainimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cs?aid=11601&id=e5ee3bf399745a7883faa53df10dcc3&gdpr_consent=&gdpr=0 HTTP/1.1Host: cs.yellowblue.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=SvzqcOErCp_s
Source: global trafficHTTP traffic detected: GET /poster/small/1398911-transformers-one-e2DnO.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /api/v1/getpixels?tagger_id=9e98ee53d92bc881f1ef4fdba37bee91&url=about%3Ablank&code=%27none%27 HTTP/1.1Host: pixels.ad.gtConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: au_id=AU1D-0100-001739882626-NIYFF6UR-A26Z; au_3p_check=1
Source: global trafficHTTP traffic detected: GET /sync?redirect=https%3A%2F%2Fcks.connatix.com%2Fcks%3Fpid%3D23%26ev%3D1-bd76a912008f48b38b5635d115d55b1c%26pname%3DInmobi%26api-tier%3D2%26uid%3D%7BID5UID%7D&gdpr_consent=null&gdpr=0&us_privacy=&gdpr_pd=&source=5&google_push=&retry=true HTTP/1.1Host: sync.inmobi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TEST-COOKIE=YES
Source: global trafficHTTP traffic detected: GET /api/v1/ppnt_match?uid=KUOdKnRCLbnh&ev=1&pid=562316&id=AU1D-0100-001739882626-NIYFF6UR-A26Z HTTP/1.1Host: ids.ad.gtConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: au_id=AU1D-0100-001739882626-NIYFF6UR-A26Z; au_3p_check=1
Source: global trafficHTTP traffic detected: GET /us?loc=https%3A%2F%2Fcks.connatix.com%2Fcks%3Fpid%3D43%26ev%3D1-bd76a912008f48b38b5635d115d55b1c%26pname%3DSonobi%26api-tier%3D2%26uid%3D%5BUID%5D&gdpr=0 HTTP/1.1Host: sync.go.sonobi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __uis=ef92e51d-e9d1-4710-a8de-5c644399bd9e; HAPLB8G=s85126|Z7SAh
Source: global trafficHTTP traffic detected: GET /cs?fwrd=1&aid=11607&uid=KMVbALZHkqcHlvMeRFeRfBvU HTTP/1.1Host: cs-server-s2s.yellowblue.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=SvzqcOErCp_s
Source: global trafficHTTP traffic detected: GET /cs?fwrd=1&aid=11596&gdpr=[GDPR]&gdpr_consent=[USER_CONSENT]&id=6223329242245342844 HTTP/1.1Host: cs-server-s2s.yellowblue.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=SvzqcOErCp_s
Source: global trafficHTTP traffic detected: GET /cks?pid=47&ev={cnxId}&pname=BidSwitch&api-tier=1&uid=e4444913-d8ab-4c24-917c-ed7575313063&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: cks.connatix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /getuid?url=https://ids.ad.gt/api/v1/smart_match?id=AU1D-0100-001739882626-NIYFF6UR-A26Z&sas_uid=[sas_uid]&gdpr=0&cklb=1 HTTP/1.1Host: sync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pid=5839269358298585860; TestIfCookieP=ok; pbw=%24b%3d16999%3b%24o%3d11100
Source: global trafficHTTP traffic detected: GET /getuid?redir=https%3A%2F%2Fcks.connatix.com%2Fcks%3Fpid%3D25%26ev%3D1-bd76a912008f48b38b5635d115d55b1c%26pname%3DTripleLift%26api-tier%3D2%26uid%3D%24UID&gdpr=0 HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /poster/small/1374739-the-fantastic-four-MIkzm.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.primewire.tf/movie/1467081-captain-america-brave-new-worldAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /api/sync?callerId=6&nwid=3630&gdpr=0&gdpr_consent=null&url=https%3a%2f%2fcks.connatix.com%2fcks%3fpid%3d40%26ev%3d1-bd76a912008f48b38b5635d115d55b1c%26pname%3dSmartAdServer%26api-tier%3d2%26uid%3D%5Bsas_uid%5D HTTP/1.1Host: ssbsync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pid=5839269358298585860; TestIfCookieP=ok; pbw=%24b%3d16999%3b%24o%3d11100
Source: global trafficHTTP traffic detected: GET /core/us HTTP/1.1Host: capi.connatix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /s/player/e7567ecf/player_ias.vflset/en_US/embed.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/5PSzFLV-EyQ?playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fwww.primewire.tf&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=lCmIg6nqF7E; VISITOR_INFO1_LIVE=jaF0AXxOfno; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgVA%3D%3D; __Secure-ROLLOUT_TOKEN=CNe24dPqyrPS4QEQ2-6-8J_NiwMY2-6-8J_NiwM%3D
Source: global trafficHTTP traffic detected: GET /cs?aid=11576&fwrd=1&id=24ABFA66-675E-494C-A295-0A707DF822E8 HTTP/1.1Host: cs-server-s2s.yellowblue.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=SvzqcOErCp_s
Source: global trafficHTTP traffic detected: GET /s/player/e7567ecf/www-embed-player.vflset/www-embed-player.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/5PSzFLV-EyQ?playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fwww.primewire.tf&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=lCmIg6nqF7E; VISITOR_INFO1_LIVE=jaF0AXxOfno; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgVA%3D%3D; __Secure-ROLLOUT_TOKEN=CNe24dPqyrPS4QEQ2-6-8J_NiwMY2-6-8J_NiwM%3D
Source: global trafficHTTP traffic detected: GET /s/player/e7567ecf/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/5PSzFLV-EyQ?playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fwww.primewire.tf&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=lCmIg6nqF7E; VISITOR_INFO1_LIVE=jaF0AXxOfno; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgVA%3D%3D; __Secure-ROLLOUT_TOKEN=CNe24dPqyrPS4QEQ2-6-8J_NiwMY2-6-8J_NiwM%3D
Source: global trafficHTTP traffic detected: GET /sync?redirect=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Ffwrd%3D1%26aid%3D11595%26id%3D%7BID5UID%7D&gdpr_consent=&gdpr=0&us_privacy=&gdpr_pd=&source=5&google_push=&retry=true HTTP/1.1Host: sync.inmobi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TEST-COOKIE=YES
Source: global trafficHTTP traffic detected: GET /r/cs?pid=67&redir=https%3A%2F%2Fcks.connatix.com%2Fcks%3Fpid%3D21%26ev%3D1-bd76a912008f48b38b5635d115d55b1c%26pname%3DAmobee%26api-tier%3D2%26uid%3D%23USER_ID%23&gdpr=0 HTTP/1.1Host: ad.turn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universal/v1?supply_id=WIMKYDH0&gdpr=0&gdpr_consent=null&redirectUri=https%3a%2f%2fcks.connatix.com%2fcks%3fpid%3d45%26ev%3d1-bd76a912008f48b38b5635d115d55b1c%26pname%3dSharethrough%26api-tier%3d2%26uid%3d%7BUSER_ID%7D HTTP/1.1Host: match.sharethrough.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v1/p/800 HTTP/1.1Host: p.ad.gtConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: au_id=AU1D-0100-001739882626-NIYFF6UR-A26Z; au_3p_check=1
Source: global trafficHTTP traffic detected: GET /bh/rtset?pid=561340&daaqp=1&ev=1&rurl=https%3A%2F%2Fcks.connatix.com%2Fcks%3Fpid%3D13%26ev%3D1-bd76a912008f48b38b5635d115d55b1c%26pname%3DPulsePoint%26api-tier%3D2%26uid%3D%25%25VGUID%25%25&gdpr=0 HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: V=KUOdKnRCLbnh; VP=part_KUOdKnRCLbnh; pb_rtb_ev=3-1wjj|8i8.0.1; pb_rtb_ev_part=3-1wjj|8i8.0.1; INGRESSCOOKIE=539e33f39d928ea9
Source: global trafficHTTP traffic detected: GET /cks?pid=24&ev=1-bd76a912008f48b38b5635d115d55b1c&pname=IronSource&api-tier=2&uid=SvzqcOErCp_s&direct=1 HTTP/1.1Host: cks.connatix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /cks?pid=39&ev=1-bd76a912008f48b38b5635d115d55b1c&pname=YieldMo&api-tier=2&uid=x_7edzzTTJzKHwdEHT5o&gdpr=0 HTTP/1.1Host: cks.connatix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /demconf.jpg?et:ibs%7cdata:dpid=348447&dpuuid=AU1D-0100-001739882626-NIYFF6UR-A26Z&redir=https%3A%2F%2Fids.ad.gt%2Fapi%2Fv1%2Fadb_match%3Fadb%3D%24%7BDD_UUID%7D%26id%3DAU1D-0100-001739882626-NIYFF6UR-A26Z HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=77285630327174767993573635710281065809
Source: global trafficHTTP traffic detected: GET /cs?fwrd=1&aid=11574&id=1fc55e4ea2 HTTP/1.1Host: cs-server-s2s.yellowblue.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=SvzqcOErCp_s
Source: global trafficHTTP traffic detected: GET /cs?fwrd=1&aid=11563&id=782eacc0-7c04-49f9-b11d-a436507d247c HTTP/1.1Host: cs-server-s2s.yellowblue.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=SvzqcOErCp_s
Source: global trafficHTTP traffic detected: GET /api/sync?callerId=77&gdpr=0&gdpr_consent= HTTP/1.1Host: ssbsync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pid=5839269358298585860; TestIfCookieP=ok; pbw=%24b%3d16999%3b%24o%3d11100
Source: global trafficHTTP traffic detected: GET /cs?aid=11610&id=2fwTisySWJE2MoP9Ky3_BBEmQovFSR_ouWynt4vq9eg&pi=rise HTTP/1.1Host: cs.yellowblue.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=SvzqcOErCp_s
Source: global trafficHTTP traffic detected: GET /usersync2/rmpssp?sub=connatix&redir=https%3A%2F%2Fcks.connatix.com%2Fcks%3Fpid%3D44%26ev%3D1-bd76a912008f48b38b5635d115d55b1c%26pname%3DNexxen%26api-tier%3D2%26uid%3D%5BRX_UUID%5D&gdpr=0 HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-a7aa3acd-2936-483a-8671-959fe30f610c-003%22%2C%22zdxidn%22%3A%222069.63%22%7D
Source: global trafficHTTP traffic detected: GET /570908b7e92df631fee32098aa272f7b.gif?puid=Jljebme0gILZPZQVJiEwjw%3D%3D&gdpr=&gdpr_consent=&ccpa=&coppa=&redir=https%3A%2F%2Fssc-cms.33across.com%2Fps%2F%3Fxi%3D145%26ts%3D1739882631752.2%26us_privacy%3D%26xu%3D%5BUID%5D%26gpp_sid%3D%26gpp%3D HTTP/1.1Host: cs.iqzone.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://de.tynt.com/deb/?m=xch&rt=html&id=0015a00002y7TWTAA2&ru=https%3A%2F%2Fcapi.connatix.com%2Fcore%2Fus%3FDemandPartner%3D37%26UserId%3D1-bd76a912008f48b38b5635d115d55b1c%26DemandPartnerName%3D_33Across%26tier%3D2%26DemandPartnerUserId%3D33XUSERID33X&gdpr=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ul_cb/ux?&publisher_dmp_id=15&r=https%3A%2F%2Fids.ad.gt%2Fapi%2Fv1%2Fimpr_match%3Fid%3DAU1D-0100-001739882626-NIYFF6UR-A26Z%26impr_uid%3D%7BPUB_USER_ID%7D HTTP/1.1Host: ad.360yield.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=96778cfc-d746-4d1b-884b-ba74f46b0734; tuuid_lu=1739882631
Source: global trafficHTTP traffic detected: GET /images/sprite-reddit.bTLvdEETokI-945c1fcb20953b9654ba92622ece10d6.png?vsn=d HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /ps/?_=1739882631752.&ri=0015a00002y7TWTAA2&gdpr_58=&gdpr=0&gdpr_consent=&us_privacy=&ru=https%3A%2F%2Fcapi.connatix.com%2Fcore%2Fus%3FDemandPartner%3D37%26UserId%3D1-bd76a912008f48b38b5635d115d55b1c%26DemandPartnerName%3D_33Across%26tier%3D2%26DemandPartnerUserId%3D33XUSERID33X HTTP/1.1Host: ssc-cms.33across.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://de.tynt.com/deb/?m=xch&rt=html&id=0015a00002y7TWTAA2&ru=https%3A%2F%2Fcapi.connatix.com%2Fcore%2Fus%3FDemandPartner%3D37%26UserId%3D1-bd76a912008f48b38b5635d115d55b1c%26DemandPartnerName%3D_33Across%26tier%3D2%26DemandPartnerUserId%3D33XUSERID33X&gdpr=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 33x_ps=u%3D213002138532738%3As1%3D1739882625672%3Ats%3D1739882625672
Source: global trafficHTTP traffic detected: GET /core/mny?v=561841&cid=4bcef86c-92b1-4ed2-bc85-fc3b60a697d7 HTTP/1.1Host: capi.connatix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /poster/small/1469702-hellboy-the-crooked-man-w8yq3.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /poster/small/465175-the-crow-TKKHT.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /ps/?us_privacy=&ts=1739882631752.3&ri=90&ru=https%3A%2F%2Fib.adnxs.com%2Fgetuid%3Fhttps%253A%252F%252Fevents-ssc.33across.com%252Fmatch%253Fliv%253Dh%2526us_privacy%253D%24%7BUS_PRIVACY%7D%2526bidder_id%253D90%2526external_user_id%253D%2524UID HTTP/1.1Host: ssc-cms.33across.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://de.tynt.com/deb/?m=xch&rt=html&id=0015a00002y7TWTAA2&ru=https%3A%2F%2Fcapi.connatix.com%2Fcore%2Fus%3FDemandPartner%3D37%26UserId%3D1-bd76a912008f48b38b5635d115d55b1c%26DemandPartnerName%3D_33Across%26tier%3D2%26DemandPartnerUserId%3D33XUSERID33X&gdpr=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 33x_ps=u%3D213002138532738%3As1%3D1739882625672%3Ats%3D1739882625672
Source: global trafficHTTP traffic detected: GET /api/v1/halo_match?id=AU1D-0100-001739882626-NIYFF6UR-A26Z&halo_id=060ixdbj2g5b9cicheebh6hkja9l96j7gc8uokgwsqyg6iuismmgs0sywe6060w2q HTTP/1.1Host: ids.ad.gtConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: au_id=AU1D-0100-001739882626-NIYFF6UR-A26Z; au_3p_check=1
Source: global trafficHTTP traffic detected: GET /cks?pid=5&ev=1-bd76a912008f48b38b5635d115d55b1c&pname=Telaria&api-tier=2&uid=a15835e0795c439ba4bfeeb409c90dbf HTTP/1.1Host: cks.connatix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /ps/?us_privacy=&ts=1739882631752.6&ri=2&ru=https%3A%2F%2Fssum-sec.casalemedia.com%2Fusermatchredir%3Fs%3D191740%26us_privacy%3D%24%7BUS_PRIVACY%7D%26cb%3Dhttps%253A%252F%252Fevents-ssc.33across.com%252Fmatch%253Fliv%253Dh%2526us_privacy%253D%24%7BUS_PRIVACY%7D%2526bidder_id%253D2%2526external_user_id%253D HTTP/1.1Host: ssc-cms.33across.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://de.tynt.com/deb/?m=xch&rt=html&id=0015a00002y7TWTAA2&ru=https%3A%2F%2Fcapi.connatix.com%2Fcore%2Fus%3FDemandPartner%3D37%26UserId%3D1-bd76a912008f48b38b5635d115d55b1c%26DemandPartnerName%3D_33Across%26tier%3D2%26DemandPartnerUserId%3D33XUSERID33X&gdpr=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 33x_ps=u%3D213002138532738%3As1%3D1739882625672%3Ats%3D1739882625672
Source: global trafficHTTP traffic detected: GET /poster/small/1445926-thunderbolts-ABzNs.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /cs?fwrd=1&aid=11584&uid=x_7edzzTTJzlASmiznVR&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: cs-server-s2s.yellowblue.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=SvzqcOErCp_s
Source: global trafficHTTP traffic detected: GET /cs?fwrd=1&aid=11606&gdpr=[GDPR]&gdpr_consent=[USER_CONSENT]&uid=2705535694621572137 HTTP/1.1Host: cs-server-s2s.yellowblue.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=SvzqcOErCp_s
Source: global trafficHTTP traffic detected: GET /api/v1/colossus?cls_id=4973a36f-8a8d-4e8f-83b3-7841b071672c&id=AU1D-0100-001739882626-NIYFF6UR-A26Z HTTP/1.1Host: ids.ad.gtConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: au_id=AU1D-0100-001739882626-NIYFF6UR-A26Z; au_3p_check=1
Source: global trafficHTTP traffic detected: GET /in/track?data=eyJ3bCI6MCwic3ViaWQiOjAsInVzZXJfaWQiOiI5MDIyNjkwODQ3NDMzMjYxMDAwIiwidGltZXpvbmUiOi01LCJ2ZXIiOiIzLjEzNi4xIiwidGFnX2lkIjoyNTUxOTEsInNjcmVlbl9yZXNvbHV0aW9uIjoiMTI4MHgxMDI0IiwiYWRibG9jayI6MCwidGltZXpvbmVfb2xzb24iOiJBbWVyaWNhL05ld19Zb3JrIiwidXRtX3NvdXJjZSI6IiIsInV0bV9tZWRpdW0iOiIiLCJ1dG1fY2FtcGFpZ24iOiIiLCJ1dG1fY29udGVudCI6IiIsIm1tIjowLCJpbml0X3N0YXJ0X2xhdGVuY3kiOjAuNjgsImlzX3YyIjowLCJpc192Ml9lbXB0eSI6MH0= HTTP/1.1Host: 33795b3c71.00104186da.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cs?aid=11603&gdpr=[GDPR]&gdpr_consent=[USER_CONSENT]&uid=e4444913-d8ab-4c24-917c-ed7575313063 HTTP/1.1Host: cs-server-s2s.yellowblue.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=SvzqcOErCp_s
Source: global trafficHTTP traffic detected: GET /loggerServices/dwce_cheq_events?timestamp=1739882630865&sessionId=daa9595e-427d-ce89-35dc-2e55c63179b9&url=www.primewire.tf&cheqSource=1&cheqEvent=3&responseTime=918 HTTP/1.1Host: log.outbrainimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getuid?gdpr=0&cmp_cs=&us_privacy=&redir=https%3A%2F%2Fssc-cms.33across.com%2Fps%2F%3Fus_privacy%3D%26xi%3D33%26xu%3D%24UID HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://de.tynt.com/deb/?m=xch&rt=html&id=0015a00002y7TWTAA2&ru=https%3A%2F%2Fcapi.connatix.com%2Fcore%2Fus%3FDemandPartner%3D37%26UserId%3D1-bd76a912008f48b38b5635d115d55b1c%26DemandPartnerName%3D_33Across%26tier%3D2%26DemandPartnerUserId%3D33XUSERID33X&gdpr=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/us?DemandPartner=2&UserId=1-bd76a912008f48b38b5635d115d55b1c&DemandPartnerName=Pubmatic&tier=2&DemandPartnerUserId=24ABFA66-675E-494C-A295-0A707DF822E8 HTTP/1.1Host: capi.connatix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /match/?int_id=180&uid=AU1D-0100-001739882626-NIYFF6UR-A26Z&gdpr=0 HTTP/1.1Host: onetag-sys.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cksync.php?cs=25&gdpr=%5BGDPR%5D&gdpr_consent=%5BUSER_CONSENT%5D&ovsid=%7B%7BAPID%7D%7D&redirect=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Ffwrd%3D1%26aid%3D11585%26id%3D%3Cvsid%3E&type=ris HTTP/1.1Host: contextual.media.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor-id=3828842266406156000V10; data-ris={{APID}}~~25
Source: global trafficHTTP traffic detected: GET /cks?pid=43&ev=1-bd76a912008f48b38b5635d115d55b1c&pname=Sonobi&api-tier=2&uid=ef92e51d-e9d1-4710-a8de-5c644399bd9e HTTP/1.1Host: cks.connatix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /lb/v1 HTTP/1.1Host: lb.eu-1-id5-sync.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /match/bounce/current?networkId=78390&version=1&us_privacy= HTTP/1.1Host: 33across-match.dotomi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://de.tynt.com/deb/?m=xch&rt=html&id=0015a00002y7TWTAA2&ru=https%3A%2F%2Fcapi.connatix.com%2Fcore%2Fus%3FDemandPartner%3D37%26UserId%3D1-bd76a912008f48b38b5635d115d55b1c%26DemandPartnerName%3D_33Across%26tier%3D2%26DemandPartnerUserId%3D33XUSERID33X&gdpr=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?&redir=https%3A%2F%2Fsync.adkernel.com%2Fuser-sync%3Fzone%3D176971%26dsp%3D763610%26t%3Dimage%26uid%3D%24UID HTTP/1.1Host: ap.lijit.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=KMVbALZHkqcHlvMeRFeRfBvU
Source: global trafficHTTP traffic detected: GET /r/cs?pid=45&id=RX-a7aa3acd-2936-483a-8671-959fe30f610c-003&rndcb=4044654633 HTTP/1.1Host: ad.turn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bh/rtset?pid=561516&ev=1&us_privacy=&rurl=https%3A%2F%2Fssc-cms.33across.com%2Fps%2F%3Fxi%3D5%26xu%3D%25%25VGUID%25%25 HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://de.tynt.com/deb/?m=xch&rt=html&id=0015a00002y7TWTAA2&ru=https%3A%2F%2Fcapi.connatix.com%2Fcore%2Fus%3FDemandPartner%3D37%26UserId%3D1-bd76a912008f48b38b5635d115d55b1c%26DemandPartnerName%3D_33Across%26tier%3D2%26DemandPartnerUserId%3D33XUSERID33X&gdpr=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: V=KUOdKnRCLbnh; VP=part_KUOdKnRCLbnh; pb_rtb_ev=3-1wjj|8i8.0.1; pb_rtb_ev_part=3-1wjj|8i8.0.1; INGRESSCOOKIE=539e33f39d928ea9
Source: global trafficHTTP traffic detected: GET /cks?pid=23&ev=1-bd76a912008f48b38b5635d115d55b1c&pname=Inmobi&api-tier=2&uid=ID5-5-0ca641fa-f820-49fc-bda4-23b36d83d73c HTTP/1.1Host: cks.connatix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /usync.js HTTP/1.1Host: eus.rubiconproject.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cs?fwrd=1&aid=11596&gdpr=[GDPR]&gdpr_consent=[USER_CONSENT]&id=6223329242245342844 HTTP/1.1Host: cs-server-s2s.yellowblue.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=SvzqcOErCp_s
Source: global trafficHTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=87211063&p=156592&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=&gpp=&gpp_sid= HTTP/1.1Host: image6.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=24ABFA66-675E-494C-A295-0A707DF822E8; DPSync4=1741046400%3A197_219_226_227_245; SyncRTB4=1741132800%3A35%7C1740700800%3A63%7C1745020800%3A69%7C1741046400%3A56_214_99_46_161_266_22_166_249_13_54_8_233_238_270_3_88_254_176_203_55_201_81_71_21_220_264_234_165_251_271%7C1740441600%3A223_15_2; ipc=160295^https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Ffwrd%3D1%26aid%3D11576%26id%3D%23PMUID^0^0; chkChromeAb67Sec=3; pi=156592:3
Source: global trafficHTTP traffic detected: GET /poster/small/1398911-transformers-one-e2DnO.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /sync?dsp_id=70&user_id=2705535694621572137&ssp=connatix HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=e4444913-d8ab-4c24-917c-ed7575313063; c=1739882627; tuuid_lu=1739882628
Source: global trafficHTTP traffic detected: GET /api/v1/ppnt_match?uid=KUOdKnRCLbnh&ev=1&pid=562316&id=AU1D-0100-001739882626-NIYFF6UR-A26Z HTTP/1.1Host: ids.ad.gtConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: au_id=AU1D-0100-001739882626-NIYFF6UR-A26Z; au_3p_check=1
Source: global trafficHTTP traffic detected: GET /khaos.json?gdpr=0 HTTP/1.1Host: token.rubiconproject.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://eus.rubiconproject.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /khaos.json? HTTP/1.1Host: token.rubiconproject.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://eus.rubiconproject.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cs?aid=11576&fwrd=1&id=24ABFA66-675E-494C-A295-0A707DF822E8 HTTP/1.1Host: cs-server-s2s.yellowblue.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=SvzqcOErCp_s
Source: global trafficHTTP traffic detected: GET /cs?fwrd=1&aid=11574&id=1fc55e4ea2 HTTP/1.1Host: cs-server-s2s.yellowblue.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=SvzqcOErCp_s
Source: global trafficHTTP traffic detected: GET /core/us HTTP/1.1Host: capi.connatix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /cks?pid=39&ev=1-bd76a912008f48b38b5635d115d55b1c&pname=YieldMo&api-tier=2&uid=x_7edzzTTJzKHwdEHT5o&gdpr=0 HTTP/1.1Host: cks.connatix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /cs?fwrd=1&aid=11595&id=ID5-5-74f8f9bd-b715-47fd-8222-338e9fcbacc8 HTTP/1.1Host: cs-server-s2s.yellowblue.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=SvzqcOErCp_s
Source: global trafficHTTP traffic detected: GET /poster/small/1374739-the-fantastic-four-MIkzm.jpg HTTP/1.1Host: www.primewire.tfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _primewire_key=SFMyNTY.g3QAAAABbQAAAAtfY3NyZl90b2tlbm0AAAAYY2l0WWFEdUxTY1FVS0duQWo1LXBvemE1.zFXyDFkEkCtzgSI6mhx_J44UpSz955rzXsCM5vn0B-g; visitor_info=%7B%22domain%22%3A%22www.primewire.tf%22%2C%22uuid%22%3A%2234e3f740-9f0f-43c6-8dcc-29096e423893%22%2C%22mouse_moved%22%3Atrue%2C%22suspected_bot%22%3A%22false%22%2C%22adblock%22%3Atrue%7D; cnx_userId=1-bd76a912008f48b38b5635d115d55b1c; _li_dcdm_c=.primewire.tf; _lc2_fpi=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _lc2_fpi_js=c8539444e2bf--01jmchbz3gc2mnkqzcxm4f2qpf; _au_1d=AU1D-0100-001739882626-NIYFF6UR-A26Z
Source: global trafficHTTP traffic detected: GET /core/us?DemandPartner=24&DemandPartnerUserId=SvzqcOErCp_s&UserId=&tier=2 HTTP/1.1Host: capi.connatix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /us/pixel?puid=5839269358298585860&pId=40&gdpr=0&gdpr_consent= HTTP/1.1Host: capi.connatix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /cks?pid=21&ev=1-bd76a912008f48b38b5635d115d55b1c&pname=Amobee&api-tier=2&uid=4081125676138901313 HTTP/1.1Host: cks.connatix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /getuid?ld=1&gdpr=0&cmp_cs=&us_privacy=&redir=https%3A%2F%2Fcks.connatix.com%2Fcks%3Fpid%3D25%26ev%3D1-bd76a912008f48b38b5635d115d55b1c%26pname%3DTripleLift%26api-tier%3D2%26uid%3D%24UID HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluidp=598324034164466622342; tluid=598324034164466622342
Source: global trafficHTTP traffic detected: GET /cks?pid=13&ev=1-bd76a912008f48b38b5635d115d55b1c&pname=PulsePoint&api-tier=2&uid=KUOdKnRCLbnh HTTP/1.1Host: cks.connatix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /core/us?DemandPartner=37&UserId=1-bd76a912008f48b38b5635d115d55b1c&DemandPartnerName=_33Across&tier=2&DemandPartnerUserId=213002138532738 HTTP/1.1Host: capi.connatix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://de.tynt.com/deb/?m=xch&rt=html&id=0015a00002y7TWTAA2&ru=https%3A%2F%2Fcapi.connatix.com%2Fcore%2Fus%3FDemandPartner%3D37%26UserId%3D1-bd76a912008f48b38b5635d115d55b1c%26DemandPartnerName%3D_33Across%26tier%3D2%26DemandPartnerUserId%3D33XUSERID33X&gdpr=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /ps/?xi=145&ts=1739882631752.2&us_privacy=&xu=6396d1a5-8de8-4523-95ed-33b2652a2101&gpp_sid=&gpp= HTTP/1.1Host: ssc-cms.33across.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://de.tynt.com/deb/?m=xch&rt=html&id=0015a00002y7TWTAA2&ru=https%3A%2F%2Fcapi.connatix.com%2Fcore%2Fus%3FDemandPartner%3D37%26UserId%3D1-bd76a912008f48b38b5635d115d55b1c%26DemandPartnerName%3D_33Across%26tier%3D2%26DemandPartnerUserId%3D33XUSERID33X&gdpr=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 33x_ps=u%3D213002138532738%3As1%3D1739882625672%3Ats%3D1739882625672
Source: global trafficHTTP traffic detected: GET /d/sync/cookie/generic?partner=connatix&cspid=25&append=0&cb=%24%7BADELPHIC_CACHE_BUSTER%7D&redirect=https%3A%2F%2Fcks.connatix.com%2Fcks%3Fpid%3D29%26ev%3D1-bd76a912008f48b38b5635d115d55b1c%26pname%3DAdelphic%26api-tier%3D2%26uid%3D%24%7BADELPHIC_CUID%7D&gdpr=0 HTTP/1.1Host: sync.ipredictive.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cs?fwrd=1&aid=11563&id=782eacc0-7c04-49f9-b11d-a436507d247c HTTP/1.1Host: cs-server-s2s.yellowblue.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=SvzqcOErCp_s
Source: global trafficHTTP traffic detected: GET /usermatchredir?s=191740&us_privacy=&cb=https%3A%2F%2Fevents-ssc.33across.com%2Fmatch%3Fliv%3Dh%26us_privacy%3D%26bidder_id%3D2%26external_user_id%3D HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://de.tynt.com/deb/?m=xch&rt=html&id=0015a00002y7TWTAA2&ru=https%3A%2F%2Fcapi.connatix.com%2Fcore%2Fus%3FDemandPartner%3D37%26UserId%3D1-bd76a912008f48b38b5635d115d55b1c%26DemandPartnerName%3D_33Across%26tier%3D2%26DemandPartnerUserId%3D33XUSERID33X&gdpr=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v1/adb_match?adb=77285630327174767993573635710281065809&id=AU1D-0100-001739882626-NIYFF6UR-A26Z HTTP/1.1Host: ids.ad.gtConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: au_id=AU1D-0100-001739882626-NIYFF6UR-A26Z; au_3p_check=1
Source: global trafficHTTP traffic detected: GET /getuid?url=https://ids.ad.gt/api/v1/smart_match?id=AU1D-0100-001739882626-NIYFF6UR-A26Z&sas_uid=[sas_uid]&gdpr=0&cklb=1 HTTP/1.1Host: sync.smartadserver.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pid=5839269358298585860; TestIfCookieP=ok; pbw=%24b%3d16999%3b%24o%3d11100
Source: global trafficHTTP traffic detected: GET /api/v1/impr_match?id=AU1D-0100-001739882626-NIYFF6UR-A26Z&impr_uid=96778cfc-d746-4d1b-884b-ba74f46b0734 HTTP/1.1Host: ids.ad.gtConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: au_id=AU1D-0100-001739882626-NIYFF6UR-A26Z; au_3p_check=1
Source: global trafficHTTP traffic detected: GET /cs?aid=11600&id=5839269358298585860&gdpr=0&gdpr_consent= HTTP/1.1Host: cs.yellowblue.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=SvzqcOErCp_s
Source: global trafficHTTP traffic detected: GET /fp?tag_id=255191 HTTP/1.1Host: fp.metricswpsh.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id=16991263469111690297
Source: global trafficHTTP traffic detected: GET /getuid?https%3A%2F%2Fevents-ssc.33across.com%2Fmatch%3Fliv%3Dh%26us_privacy%3D%26bidder_id%3D90%26external_user_id%3D%24UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://de.tynt.com/deb/?m=xch&rt=html&id=0015a00002y7TWTAA2&ru=https%3A%2F%2Fcapi.connatix.com%2Fcore%2Fus%3FDemandPartner%3D37%26UserId%3D1-bd76a912008f48b38b5635d115d55b1c%26DemandPartnerName%3D_33Across%26tier%3D2%26DemandPartnerUserId%3D33XUSERID33X&gdpr=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=8RfjMpjPF4AfpHR-NHxt1PZ-s3tNa32u_f_yrdUcNCQWlCruKOwm-_A4r1DmXWxPRO0n1aRcNEG9_6t1cfZB4TsMfhFfgdl0c2EhM8W63T0.; receive-cookie-deprecation=1; uuid2=6223329242245342844
Source: global trafficHTTP traffic detected: GET /r/cs?pid=45&id=RX-a7aa3acd-2936-483a-8671-959fe30f610c-003&rndcb=2652305125 HTTP/1.1Host: ad.turn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=4081125676138901313
Source: global trafficHTTP traffic detected: GET /gm/v3 HTTP/1.1Host: id5-sync.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=bc0ffc87-9f52-703d-b0da-7b4d198d9b00#1739882627338#2
Source: global trafficHTTP traffic detected: GET /s/player/e7567ecf/player_ias.vflset/en_US/embed.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=-81F_miPm-Y; __Secure-ROLLOUT_TOKEN=CPq3j6OsxJ3VJhDmzfjwn82LAxjmzfjwn82LAw%3D%3D; VISITOR_INFO1_LIVE=XBRqFQA-a9M; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgZw%3D%3D
Source: global trafficHTTP traffic detected: GET /cs?aid=11610&id=2fwTisySWJE2MoP9Ky3_BBEmQovFSR_ouWynt4vq9eg&pi=rise HTTP/1.1Host: cs.yellowblue.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=SvzqcOErCp_s
Source: global trafficHTTP traffic detected: GET /getuid?ld=1&gdpr=0&cmp_cs=&us_privacy=&redir=https%3A%2F%2Fssc-cms.33across.com%2Fps%2F%3Fus_privacy%3D%26xi%3D33%26xu%3D%24UID HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://de.tynt.com/deb/?m=xch&rt=html&id=0015a00002y7TWTAA2&ru=https%3A%2F%2Fcapi.connatix.com%2Fcore%2Fus%3FDemandPartner%3D37%26UserId%3D1-bd76a912008f48b38b5635d115d55b1c%26DemandPartnerName%3D_33Across%26tier%3D2%26DemandPartnerUserId%3D33XUSERID33X&gdpr=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluidp=2461641692581393255172; tluid=2461641692581393255172
Source: global trafficHTTP traffic detected: GET /cookie-sync/connatix?redir=https%3A%2F%2Fcks.connatix.com%2Fcks%3Fpid%3D15%26ev%3D1-bd76a912008f48b38b5635d115d55b1c%26pname%3DBeeswax%26api-tier%3D2%26uid%3D%7Buserid%7D&gdpr=0 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cks?pid=43&ev=1-bd76a912008f48b38b5635d115d55b1c&pname=Sonobi&api-tier=2&uid=ef92e51d-e9d1-4710-a8de-5c644399bd9e HTTP/1.1Host: cks.connatix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /ps/?xi=5&xu=KUOdKnRCLbnh&ev=1&us_privacy=&pid=561516 HTTP/1.1Host: ssc-cms.33across.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://de.tynt.com/deb/?m=xch&rt=html&id=0015a00002y7TWTAA2&ru=https%3A%2F%2Fcapi.connatix.com%2Fcore%2Fus%3FDemandPartner%3D37%26UserId%3D1-bd76a912008f48b38b5635d115d55b1c%26DemandPartnerName%3D_33Across%26tier%3D2%26DemandPartnerUserId%3D33XUSERID33X&gdpr=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 33x_ps=u%3D213002138532738%3As1%3D1739882625672%3Ats%3D1739882625672
Source: global trafficHTTP traffic detected: GET /core/us HTTP/1.1Host: capi.connatix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /usermatchredir?s=190549&cb=https%3A%2F%2Fcks.connatix.com%2Fcks%3Fpid%3D17%26ev%3D1-bd76a912008f48b38b5635d115d55b1c%26pname%3DIndex%26api-tier%3D2%26uid%3D&gdpr=0 HTTP/1.1Host: ssum.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /csync?pid=connatix&redir=https%3A%2F%2Fcks.connatix.com%2Fcks%3Fpid%3D35%26ev%3D1-bd76a912008f48b38b5635d115d55b1c%26pname%3DResetDigital%26api-tier%3D2%26uid%3D%24USER_ID&gdpr=0 HTTP/1.1Host: sync.resetdigital.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cks?pid=47&ev={cnxId}&pname=BidSwitch&api-tier=1&uid=e4444913-d8ab-4c24-917c-ed7575313063&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: cks.connatix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /cks?pid=29&ev=1-bd76a912008f48b38b5635d115d55b1c&pname=Adelphic&api-tier=2&uid=74523b65-26ea-4184-bdc5-0356fc491d96 HTTP/1.1Host: cks.connatix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /match/bounce/current?DotomiTest=5c8b059ed87a172c&is_secure=true&networkId=78390&version=1&us_privacy= HTTP/1.1Host: 33across-match.dotomi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://de.tynt.com/deb/?m=xch&rt=html&id=0015a00002y7TWTAA2&ru=https%3A%2F%2Fcapi.connatix.com%2Fcore%2Fus%3FDemandPartner%3D37%26UserId%3D1-bd76a912008f48b38b5635d115d55b1c%26DemandPartnerName%3D_33Across%26tier%3D2%26DemandPartnerUserId%3D33XUSERID33X&gdpr=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: DotomiTest=5c8b059ed87a172c
Source: global trafficHTTP traffic detected: GET /user-sync?zone=176971&dsp=763610&t=image&uid=KMVbALZHkqcHlvMeRFeRfBvU HTTP/1.1Host: sync.adkernel.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSPR_78=aHR0cHM6Ly9zc3AuZGlzcXVzLmNvbS9tYXRjaD9iaWRkZXI9MjcmYnV5ZXJ1aWQ9QTcxMzcyNTc2NzYzNzQ0NjgzODQmcj1DaWQxWVMxa05EUXdNVE5rWkMxbE16TTVMVE5rWVdFdE9EZzVOaTFpWkRoaVpERTFNek16TURZcVltaDBkSEJ6T2k4dlkzTXRjMlZ5ZG1WeUxYTXljeTU1Wld4c2IzZGliSFZsTG1sdkwyTnpQMlozY21ROU1TWmhhV1E5TVRFMk1USW1hV1E5ZFdFdFpEUTBNREV6WkdRdFpUTXpPUzB6WkdGaExUZzRPVFl0WW1RNFltUXhOVE16TXpBMk1nSWJLVGdC; SSPZ=176971; DSP2F_78=763610; ADKUID=A7137257676374468384
Source: global trafficHTTP traffic detected: GET /usersync/turn/2353699009216146526?dspret=1&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-a7aa3acd-2936-483a-8671-959fe30f610c-003%22%2C%22zdxidn%22%3A%222069.89%22%2C%22nxtrdr%22%3A%22https%3A%2F%2Fcks.connatix.com%2Fcks%3Fpid%3D44%26ev%3D1-bd76a912008f48b38b5635d115d55b1c%26pname%3DNexxen%26api-tier%3D2%26uid%3D%5BRX_UUID%5D%22%7D
Source: global trafficHTTP traffic detected: GET /cks?pid=25&ev=1-bd76a912008f48b38b5635d115d55b1c&pname=TripleLift&api-tier=2&uid=598324034164466622342 HTTP/1.1Host: cks.connatix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /c/?adExInit=g&gdpr=0&gdpr_consent=null&redir=https%3a%2f%2fcks.connatix.com%2fcks%3fpid%3d48%26ev%3d1-bd76a912008f48b38b5635d115d55b1c%26pname%3dSmaato%26api-tier%3d2%26uid%3D%24UID HTTP/1.1Host: s.ad.smaato.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SCM=1fc55e4ea2; SCMrise=1fc55e4ea2
Source: global trafficHTTP traffic detected: GET /cookie?redirect_url=https%3A%2F%2Fcks.connatix.com%2Fcks%3Fpid%3D46%26ev%3D1-bd76a912008f48b38b5635d115d55b1c%26pname%3DAdForm%26api-tier%3D2%26uid%3D%24UID&gdpr=0 HTTP/1.1Host: c1.adform.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: C=1; uid=2705535694621572137
Source: global trafficHTTP traffic detected: GET /match?bidder_id=145&external_user_id=6396d1a5-8de8-4523-95ed-33b2652a2101&ts=1739882633&gdpr_58=&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: events-ssc.33across.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://de.tynt.com/deb/?m=xch&rt=html&id=0015a00002y7TWTAA2&ru=https%3A%2F%2Fcapi.connatix.com%2Fcore%2Fus%3FDemandPartner%3D37%26UserId%3D1-bd76a912008f48b38b5635d115d55b1c%26DemandPartnerName%3D_33Across%26tier%3D2%26DemandPartnerUserId%3D33XUSERID33X&gdpr=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 33x_ps=u%3D213002138532738%3As1%3D1739882625672%3Ats%3D1739882625672
Source: global trafficHTTP traffic detected: GET /usermatchredir?cb=https%3A%2F%2Fevents-ssc.33across.com%2Fmatch%3Fliv%3Dh%26us_privacy%3D%26bidder_id%3D2%26external_user_id%3D&s=191740&us_privacy=&C=1 HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://de.tynt.com/deb/?m=xch&rt=html&id=0015a00002y7TWTAA2&ru=https%3A%2F%2Fcapi.connatix.com%2Fcore%2Fus%3FDemandPartner%3D37%26UserId%3D1-bd76a912008f48b38b5635d115d55b1c%26DemandPartnerName%3D_33Across%26tier%3D2%26DemandPartnerUserId%3D33XUSERID33X&gdpr=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=Z7SAidHM6W4AAFjuAOWfBgAA; CMPS=3538; CMPRO=3538
Source: global trafficHTTP traffic detected: GET /cks?pid=23&ev=1-bd76a912008f48b38b5635d115d55b1c&pname=Inmobi&api-tier=2&uid=ID5-5-0ca641fa-f820-49fc-bda4-23b36d83d73c HTTP/1.1Host: cks.connatix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /us/pixel?puid=5839269358298585860&pId=40&gdpr=0&gdpr_consent= HTTP/1.1Host: capi.connatix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /api/v2/match HTTP/1.1Host: seg.ad.gtConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: au_id=AU1D-0100-001739882626-NIYFF6UR-A26Z; au_3p_check=1
Source: global trafficHTTP traffic detected: GET /cs?fwrd=1&aid=11595&id=ID5-5-74f8f9bd-b715-47fd-8222-338e9fcbacc8 HTTP/1.1Host: cs-server-s2s.yellowblue.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=SvzqcOErCp_s
Source: global trafficHTTP traffic detected: GET /core/us?DemandPartner=24&DemandPartnerUserId=SvzqcOErCp_s&UserId=&tier=2 HTTP/1.1Host: capi.connatix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /getuid?https%3A%2F%2Fcks.connatix.com%2Fcks%3Fpid%3D6%26ev%3D1-bd76a912008f48b38b5635d115d55b1c%26pname%3DAppNexus%26api-tier%3D2%26uid%3D%24UID=&gdpr=0 HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=8RfjMpjPF4AfpHR-NHxt1PZ-s3tNa32u_f_yrdUcNCQWlCruKOwm-_A4r1DmXWxPRO0n1aRcNEG9_6t1cfZB4TsMfhFfgdl0c2EhM8W63T0.; receive-cookie-deprecation=1; uuid2=6223329242245342844
Source: global trafficHTTP traffic detected: GET /user-matching?id=3672&_fw_gdpr=0&_fw_gdpr_consent=null&gdpr=0 HTTP/1.1Host: ads.stickyadstv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.primewire.tf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=e5ee3bf399745a7883faa53df10dcc3
Source: global trafficHTTP traffic detected: GET /core/us?DemandPartner=37&UserId=1-bd76a912008f48b38b5635d115d55b1c&DemandPartnerName=_33Across&tier=2&DemandPartnerUserId=213002138532738 HTTP/1.1Host: capi.connatix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /cks?pid=21&ev=1-bd76a912008f48b38b5635d115d55b1c&pname=Amobee&api-tier=2&uid=4081125676138901313 HTTP/1.1Host: cks.connatix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /cks?pid=13&ev=1-bd76a912008f48b38b5635d115d55b1c&pname=PulsePoint&api-tier=2&uid=KUOdKnRCLbnh HTTP/1.1Host: cks.connatix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-bd76a912008f48b38b5635d115d55b1c
Source: global trafficHTTP traffic detected: GET /api/v1/adb_match?adb=77285630327174767993573635710281065809&id=AU1D-0100-001739882626-NIYFF6UR-A26Z HTTP/1.1Host: ids.ad.gtConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: au_id=AU1D-0100-001739882626-NIYFF6UR-A26Z; au_3p_check=1
Source: global trafficHTTP traffic detected: GET /exchange/sync.php?p=19564_2&gdpr=0&gdpr=0&khaos=M7AH73RK-23-KUOE HTTP/1.1Host: pixel-us-east.rubiconproject.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: audit_p=1|QEGVE5qjjLcRMhEAyKLAZ1AyQ6D9P+zyPvy4Ui86mXflGNsBp+KQQdW+KbaSbS1OamxRyYV4C84iZ07GJqnMnujPGTiJ9gcmpmvllXEtYN4=; khaos=M7AH73RK-23-KUOE; khaos_p=M7AH73RK-23-KUOE; audit=1|QEGVE5qjjLcRMhEAyKLAZ1AyQ6D9P+zyPvy4Ui86mXflGNsBp+KQQdW+KbaSbS1OamxRyYV4C84iZ07GJqnMnujPGTiJ9gcmpmvllXEtYN4=
Source: global trafficHTTP traffic detected: GET /token?pid=36584&gdpr=0 HTTP/1.1Host: token.rubiconproject.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: audit_p=1|QEGVE5qjjLcRMhEAyKLAZ1AyQ6D9P+zyPvy4Ui86mXflGNsBp+KQQdW+KbaSbS1OamxRyYV4C84iZ07GJqnMnujPGTiJ9gcmpmvllXEtYN4=; khaos=M7AH73RK-23-KUOE; khaos_p=M7AH73RK-23-KUOE; audit=1|QEGVE5qjjLcRMhEAyKLAZ1AyQ6D9P+zyPvy4Ui86mXflGNsBp+KQQdW+KbaSbS1OamxRyYV4C84iZ07GJqnMnujPGTiJ9gcmpmvllXEtYN4=
Source: global trafficHTTP traffic detected: GET /track/cmf/rubicon?gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/dcm?pid=a38a8ddf-19a7-4ab8-ba05-0a61de92a7e5&id=&gdpr=0 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /token?pid=25470&gdpr=0 HTTP/1.1Host: token.rubiconproject.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: audit_p=1|QEGVE5qjjLcRMhEAyKLAZ1AyQ6D9P+zyPvy4Ui86mXflGNsBp+KQQdW+KbaSbS1OamxRyYV4C84iZ07GJqnMnujPGTiJ9gcmpmvllXEtYN4=; khaos=M7AH73RK-23-KUOE; khaos_p=M7AH73RK-23-KUOE; audit=1|QEGVE5qjjLcRMhEAyKLAZ1AyQ6D9P+zyPvy4Ui86mXflGNsBp+KQQdW+KbaSbS1OamxRyYV4C84iZ07GJqnMnujPGTiJ9gcmpmvllXEtYN4=
Source: global trafficHTTP traffic detected: GET /exchange/sync.php?p=rise_engage&khaos=M7AH73RK-23-KUOE HTTP/1.1Host: pixel-us-east.rubiconproject.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: audit_p=1|QEGVE5qjjLcRMhEAyKLAZ1AyQ6D9P+zyPvy4Ui86mXflGNsBp+KQQdW+KbaSbS1OamxRyYV4C84iZ07GJqnMnujPGTiJ9gcmpmvllXEtYN4=; khaos=M7AH73RK-23-KUOE; khaos_p=M7AH73RK-23-KUOE; audit=1|QEGVE5qjjLcRMhEAyKLAZ1AyQ6D9P+zyPvy4Ui86mXflGNsBp+KQQdW+KbaSbS1OamxRyYV4C84iZ07GJqnMnujPGTiJ9gcmpmvllXEtYN4=
Source: global trafficHTTP traffic detected: GET /api/v1/impr_match?id=AU1D-0100-001739882626-NIYFF6UR-A26Z&impr_uid=96778cfc-d746-4d1b-884b-ba74f46b0734 HTTP/1.1Host: ids.ad.gtConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: au_id=AU1D-0100-001739882626-NIYFF6UR-A26Z; au_3p_check=1
Source: global trafficHTTP traffic detected: GET /s/player/e7567ecf/www-embed-player.vflset/www-embed-player.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=-81F_miPm-Y; __Secure-ROLLOUT_TOKEN=CPq3j6OsxJ3VJhDmzfjwn82LAxjmzfjwn82LAw%3D%3D; VISITOR_INFO1_LIVE=XBRqFQA-a9M; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgZw%3D%3D
Source: global trafficHTTP traffic detected: GET /ps/?us_privacy=&xi=33&xu=2461641692581393255172 HTTP/1.1Host: ssc-cms.33across.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://de.tynt.com/deb/?m=xch&rt=html&id=0015a00002y7TWTAA2&ru=https%3A%2F%2Fcapi.connatix.com%2Fcore%2Fus%3FDemandPartner%3D37%26UserId%3D1-bd76a912008f48b38b5635d115d55b1c%26DemandPartnerName%3D_33Across%26tier%3D2%26DemandPartnerUserId%3D33XUSERID33X&gdpr=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 33x_ps=u%3D213002138532738%3As1%3D1739882625672%3Ats%3D1739882625672
Source: global trafficHTTP traffic detected: GET /token?pid=2249&pt=n&gdpr=0 HTTP/1.1Host: token.rubiconproject.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: audit_p=1|QEGVE5qjjLcRMhEAyKLAZ1AyQ6D9P+zyPvy4Ui86mXflGNsBp+KQQdW+KbaSbS1OamxRyYV4C84iZ07GJqnMnujPGTiJ9gcmpmvllXEtYN4=; khaos=M7AH73RK-23-KUOE; khaos_p=M7AH73RK-23-KUOE; audit=1|QEGVE5qjjLcRMhEAyKLAZ1AyQ6D9P+zyPvy4Ui86mXflGNsBp+KQQdW+KbaSbS1OamxRyYV4C84iZ07GJqnMnujPGTiJ9gcmpmvllXEtYN4=
Source: global trafficHTTP traffic detected: GET /token?pid=2974&pt=n&a=1&gdpr=0 HTTP/1.1Host: token.rubiconproject.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: audit_p=1|QEGVE5qjjLcRMhEAyKLAZ1AyQ6D9P+zyPvy4Ui86mXflGNsBp+KQQdW+KbaSbS1OamxRyYV4C84iZ07GJqnMnujPGTiJ9gcmpmvllXEtYN4=; khaos=M7AH73RK-23-KUOE; khaos_p=M7AH73RK-23-KUOE; audit=1|QEGVE5qjjLcRMhEAyKLAZ1AyQ6D9P+zyPvy4Ui86mXflGNsBp+KQQdW+KbaSbS1OamxRyYV4C84iZ07GJqnMnujPGTiJ9gcmpmvllXEtYN4=
Source: global trafficHTTP traffic detected: GET /match?liv=h&us_privacy=&bidder_id=90&external_user_id=6223329242245342844 HTTP/1.1Host: events-ssc.33across.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://de.tynt.com/deb/?m=xch&rt=html&id=0015a00002y7TWTAA2&ru=https%3A%2F%2Fcapi.connatix.com%2Fcore%2Fus%3FDemandPartner%3D37%26UserId%3D1-bd76a912008f48b38b5635d115d55b1c%26DemandPartnerName%3D_33Across%26tier%3D2%26DemandPartnerUserId%3D33XUSERID33X&gdpr=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 33x_ps=u%3D213002138532738%3As1%3D1739882625672%3Ats%3D1739882625672
Source: global trafficDNS traffic detected: DNS query: primewire.tf
Source: global trafficDNS traffic detected: DNS query: www.primewire.tf
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: platform.bidgear.com
Source: global trafficDNS traffic detected: DNS query: pl22567021.cpmrevenuegate.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: onmarshtompor.com
Source: global trafficDNS traffic detected: DNS query: imp9.bidgear.com
Source: global trafficDNS traffic detected: DNS query: capi.connatix.com
Source: global trafficDNS traffic detected: DNS query: cd.connatix.com
Source: global trafficDNS traffic detected: DNS query: cds.connatix.com
Source: global trafficDNS traffic detected: DNS query: vid.connatix.com
Source: global trafficDNS traffic detected: DNS query: ins.connatix.com
Source: global trafficDNS traffic detected: DNS query: tags.crwdcntrl.net
Source: global trafficDNS traffic detected: DNS query: sync.colossusssp.com
Source: global trafficDNS traffic detected: DNS query: csync.loopme.me
Source: global trafficDNS traffic detected: DNS query: cs-server-s2s.yellowblue.io
Source: global trafficDNS traffic detected: DNS query: secure-assets.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: ads.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: ssc-cms.33across.com
Source: global trafficDNS traffic detected: DNS query: d-code.liadm.com
Source: global trafficDNS traffic detected: DNS query: cdn.id5-sync.com
Source: global trafficDNS traffic detected: DNS query: cdn-ima.33across.com
Source: global trafficDNS traffic detected: DNS query: cdn.hadronid.net
Source: global trafficDNS traffic detected: DNS query: x.bidswitch.net
Source: global trafficDNS traffic detected: DNS query: de.tynt.com
Source: global trafficDNS traffic detected: DNS query: cks.connatix.com
Source: global trafficDNS traffic detected: DNS query: contextual.media.net
Source: global trafficDNS traffic detected: DNS query: match.sharethrough.com
Source: global trafficDNS traffic detected: DNS query: bh.contextweb.com
Source: global trafficDNS traffic detected: DNS query: visitor-risecode.omnitagjs.com
Source: global trafficDNS traffic detected: DNS query: sync.go.sonobi.com
Source: global trafficDNS traffic detected: DNS query: ssbsync.smartadserver.com
Source: global trafficDNS traffic detected: DNS query: image8.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: creativecdn.com
Source: global trafficDNS traffic detected: DNS query: ap.lijit.com
Source: global trafficDNS traffic detected: DNS query: ssp.disqus.com
Source: global trafficDNS traffic detected: DNS query: onetag-sys.com
Source: global trafficDNS traffic detected: DNS query: eus.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: uid2.hadron.ad.gt
Source: global trafficDNS traffic detected: DNS query: a.ad.gt
Source: global trafficDNS traffic detected: DNS query: image6.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: connatix-supply-partners.tremorhub.com
Source: global trafficDNS traffic detected: DNS query: id5-sync.com
Source: global trafficDNS traffic detected: DNS query: lb.eu-1-id5-sync.com
Source: global trafficDNS traffic detected: DNS query: hde.tynt.com
Source: global trafficDNS traffic detected: DNS query: i.ctnsnet.com
Source: global trafficDNS traffic detected: DNS query: bcp.crwdcntrl.net
Source: global trafficDNS traffic detected: DNS query: vop.sundaysky.com
Source: global trafficDNS traffic detected: DNS query: sync.inmobi.com
Source: global trafficDNS traffic detected: DNS query: idx.liadm.com
Source: global trafficDNS traffic detected: DNS query: cs.yellowblue.io
Source: global trafficDNS traffic detected: DNS query: p.ad.gt
Source: global trafficDNS traffic detected: DNS query: ids4.ad.gt
Source: global trafficDNS traffic detected: DNS query: secure.adnxs.com
Source: global trafficDNS traffic detected: DNS query: u.openx.net
Source: global trafficDNS traffic detected: DNS query: image2.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: ads.yieldmo.com
Source: global trafficDNS traffic detected: DNS query: token.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: pixel.tapad.com
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: c1.adform.net
Source: global trafficDNS traffic detected: DNS query: dis.criteo.com
Source: global trafficDNS traffic detected: DNS query: aax-eu.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: s.ad.smaato.net
Source: global trafficDNS traffic detected: DNS query: ads.stickyadstv.com
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: cms.quantserve.com
Source: global trafficDNS traffic detected: DNS query: t.adx.opera.com
Source: global trafficDNS traffic detected: DNS query: sync.1rx.io
Source: global trafficDNS traffic detected: DNS query: us-u.openx.net
Source: global trafficDNS traffic detected: DNS query: ad.mrtnsvr.com
Source: global trafficDNS traffic detected: DNS query: dsp.360yield.com
Source: global trafficDNS traffic detected: DNS query: dsp-cookie.adfarm1.adition.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cm.adform.net
Source: global trafficDNS traffic detected: DNS query: pixel.onaudience.com
Source: global trafficDNS traffic detected: DNS query: uipglob.semasio.net
Source: global trafficDNS traffic detected: DNS query: mwzeom.zeotap.com
Source: global trafficDNS traffic detected: DNS query: um.simpli.fi
Source: global trafficDNS traffic detected: DNS query: ups.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: pr-bh.ybp.yahoo.com
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: js.wpadmngr.com
Source: global trafficDNS traffic detected: DNS query: widgets.outbrain.com
Source: global trafficDNS traffic detected: DNS query: na.nawpush.com
Source: global trafficDNS traffic detected: DNS query: js.capndr.com
Source: global trafficDNS traffic detected: DNS query: tcheck.outbrainimg.com
Source: global trafficDNS traffic detected: DNS query: fp.metricswpsh.com
Source: global trafficDNS traffic detected: DNS query: storage.multstorage.com
Source: global trafficDNS traffic detected: DNS query: 33795b3c71.00104186da.com
Source: global trafficDNS traffic detected: DNS query: ids.ad.gt
Source: global trafficDNS traffic detected: DNS query: ad.360yield.com
Source: global trafficDNS traffic detected: DNS query: sync.smartadserver.com
Source: global trafficDNS traffic detected: DNS query: ssum-sec.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
Source: global trafficDNS traffic detected: DNS query: sync.adkernel.com
Source: global trafficDNS traffic detected: DNS query: log.outbrainimg.com
Source: global trafficDNS traffic detected: DNS query: seg.ad.gt
Source: unknownHTTP traffic detected: POST /core/mny?v=561841&cid=4bcef86c-92b1-4ed2-bc85-fc3b60a697d7 HTTP/1.1Host: capi.connatix.comConnection: keep-aliveContent-Length: 94sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: multipart/form-dataAccept: */*Origin: https://www.primewire.tfSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.21.6Date: Tue, 18 Feb 2025 12:43:39 GMTContent-Type: application/javascriptContent-Length: 0Connection: closeP3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"Access-Control-Allow-Origin: *Accept-CH: Device-Stock-UA,Sec-CH-UA,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-PlatformUser-Agent,User-Agent,X-Device-User-Agent,X-OperaMini-Phone-UA,X-UCBrowser-Device-UAHost: pl22567021.cpmrevenuegate.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 18 Feb 2025 12:43:44 GMTContent-Type: text/htmlContent-Length: 112Connection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: no-cache, no-store, must-revalidate, max-age=0Expires: Thu, 01 Jan 1970 00:00:01 GMTAccess-Control-Allow-Headers: x-sec-ch-ua-platform-version, x-sec-ch-ua-full-version-list, x-sec-ch-ua-arch, x-sec-ch-ua-bitness, x-sec-ch-ua-modelAccess-Control-Max-Age: 86400Server: cloudflareCF-RAY: 913e1ac25c734245-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 18 Feb 2025 12:43:44 GMTContent-Type: text/htmlContent-Length: 112Connection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: no-cache, no-store, must-revalidate, max-age=0Expires: Thu, 01 Jan 1970 00:00:01 GMTAccess-Control-Allow-Headers: x-sec-ch-ua-platform-version, x-sec-ch-ua-full-version-list, x-sec-ch-ua-arch, x-sec-ch-ua-bitness, x-sec-ch-ua-modelAccess-Control-Max-Age: 86400Server: cloudflareCF-RAY: 913e1ac4dbd841bb-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 18 Feb 2025 12:43:44 GMTContent-Type: text/htmlContent-Length: 112Connection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: no-cache, no-store, must-revalidate, max-age=0Expires: Thu, 01 Jan 1970 00:00:01 GMTAccess-Control-Allow-Headers: x-sec-ch-ua-platform-version, x-sec-ch-ua-full-version-list, x-sec-ch-ua-arch, x-sec-ch-ua-bitness, x-sec-ch-ua-modelAccess-Control-Max-Age: 86400Server: cloudflareCF-RAY: 913e1ac58f4343ef-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.21.6Date: Tue, 18 Feb 2025 12:43:48 GMTContent-Type: application/javascriptContent-Length: 0Connection: closeP3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"Access-Control-Allow-Origin: *Accept-CH: Device-Stock-UA,Sec-CH-UA,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-PlatformUser-Agent,User-Agent,X-Device-User-Agent,X-OperaMini-Phone-UA,X-UCBrowser-Device-UAHost: pl22567021.cpmrevenuegate.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 18 Feb 2025 12:43:50 GMTContent-Type: text/htmlContent-Length: 112Connection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: no-cache, no-store, must-revalidate, max-age=0Expires: Thu, 01 Jan 1970 00:00:01 GMTAccess-Control-Allow-Headers: x-sec-ch-ua-platform-version, x-sec-ch-ua-full-version-list, x-sec-ch-ua-arch, x-sec-ch-ua-bitness, x-sec-ch-ua-modelAccess-Control-Max-Age: 86400Server: cloudflareCF-RAY: 913e1aea6beac32c-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 18 Feb 2025 12:43:50 GMTContent-Type: text/htmlContent-Length: 112Connection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: no-cache, no-store, must-revalidate, max-age=0Expires: Thu, 01 Jan 1970 00:00:01 GMTAccess-Control-Allow-Headers: x-sec-ch-ua-platform-version, x-sec-ch-ua-full-version-list, x-sec-ch-ua-arch, x-sec-ch-ua-bitness, x-sec-ch-ua-modelAccess-Control-Max-Age: 86400Server: cloudflareCF-RAY: 913e1aeaebaa4352-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 18 Feb 2025 12:43:51 GMTContent-Type: text/htmlContent-Length: 112Connection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: no-cache, no-store, must-revalidate, max-age=0Expires: Thu, 01 Jan 1970 00:00:01 GMTAccess-Control-Allow-Headers: x-sec-ch-ua-platform-version, x-sec-ch-ua-full-version-list, x-sec-ch-ua-arch, x-sec-ch-ua-bitness, x-sec-ch-ua-modelAccess-Control-Max-Age: 86400Server: cloudflareCF-RAY: 913e1aefadea429a-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 18 Feb 2025 12:43:52 GMTContent-Type: text/htmlContent-Length: 112Connection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: no-cache, no-store, must-revalidate, max-age=0Expires: Thu, 01 Jan 1970 00:00:01 GMTAccess-Control-Allow-Headers: x-sec-ch-ua-platform-version, x-sec-ch-ua-full-version-list, x-sec-ch-ua-arch, x-sec-ch-ua-bitness, x-sec-ch-ua-modelAccess-Control-Max-Age: 86400Server: cloudflareCF-RAY: 913e1af63812430f-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 18 Feb 2025 12:43:58 GMTContent-Type: text/htmlContent-Length: 112Connection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: no-cache, no-store, must-revalidate, max-age=0Expires: Thu, 01 Jan 1970 00:00:01 GMTAccess-Control-Allow-Headers: x-sec-ch-ua-platform-version, x-sec-ch-ua-full-version-list, x-sec-ch-ua-arch, x-sec-ch-ua-bitness, x-sec-ch-ua-modelAccess-Control-Max-Age: 86400Server: cloudflareCF-RAY: 913e1b1818917cab-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 18 Feb 2025 12:43:58 GMTContent-Type: text/htmlContent-Length: 112Connection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: no-cache, no-store, must-revalidate, max-age=0Expires: Thu, 01 Jan 1970 00:00:01 GMTAccess-Control-Allow-Headers: x-sec-ch-ua-platform-version, x-sec-ch-ua-full-version-list, x-sec-ch-ua-arch, x-sec-ch-ua-bitness, x-sec-ch-ua-modelAccess-Control-Max-Age: 86400Server: cloudflareCF-RAY: 913e1b180a651921-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 18 Feb 2025 12:43:58 GMTContent-Type: text/htmlContent-Length: 112Connection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: no-cache, no-store, must-revalidate, max-age=0Expires: Thu, 01 Jan 1970 00:00:01 GMTAccess-Control-Allow-Headers: x-sec-ch-ua-platform-version, x-sec-ch-ua-full-version-list, x-sec-ch-ua-arch, x-sec-ch-ua-bitness, x-sec-ch-ua-modelAccess-Control-Max-Age: 86400Server: cloudflareCF-RAY: 913e1b181c7243a1-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 18 Feb 2025 12:43:59 GMTContent-Type: image/gifContent-Length: 49Connection: closeP3P: CP=NOI DSP COR NID PSAa PSDa OUR UNI COM NAVCache-Control: no-cachePragma: no-cacheExpires: 0X-Server: 10.45.31.245Access-Control-Allow-Origin: *
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Tue, 18 Feb 2025 12:43:59 GMTcontent-type: text/html; charset=utf-8content-length: 18x-traceid: 8cfd0f542856d0d391a752410e6f05a8access-control-allow-origin: *etag: W/"12-LR1MJ2WoUULzPxzEj+g/nZfVygk"strict-transport-security: max-age=31536000; includeSubDomains; preloadconnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 18 Feb 2025 12:43:59 GMTContent-Type: text/htmlContent-Length: 112Connection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: no-cache, no-store, must-revalidate, max-age=0Expires: Thu, 01 Jan 1970 00:00:01 GMTAccess-Control-Allow-Headers: x-sec-ch-ua-platform-version, x-sec-ch-ua-full-version-list, x-sec-ch-ua-arch, x-sec-ch-ua-bitness, x-sec-ch-ua-modelAccess-Control-Max-Age: 86400Server: cloudflareCF-RAY: 913e1b23586c0f36-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 18 Feb 2025 12:44:00 GMTContent-Type: text/htmlContent-Length: 112Connection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: no-cache, no-store, must-revalidate, max-age=0Expires: Thu, 01 Jan 1970 00:00:01 GMTAccess-Control-Allow-Headers: x-sec-ch-ua-platform-version, x-sec-ch-ua-full-version-list, x-sec-ch-ua-arch, x-sec-ch-ua-bitness, x-sec-ch-ua-modelAccess-Control-Max-Age: 86400Server: cloudflareCF-RAY: 913e1b25097343aa-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 18 Feb 2025 12:44:00 GMTContent-Type: text/htmlContent-Length: 112Connection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: no-cache, no-store, must-revalidate, max-age=0Expires: Thu, 01 Jan 1970 00:00:01 GMTAccess-Control-Allow-Headers: x-sec-ch-ua-platform-version, x-sec-ch-ua-full-version-list, x-sec-ch-ua-arch, x-sec-ch-ua-bitness, x-sec-ch-ua-modelAccess-Control-Max-Age: 86400Server: cloudflareCF-RAY: 913e1b27bd91f5f4-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 18 Feb 2025 12:44:02 GMTContent-Type: text/htmlContent-Length: 112Connection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: no-cache, no-store, must-revalidate, max-age=0Expires: Thu, 01 Jan 1970 00:00:01 GMTAccess-Control-Allow-Headers: x-sec-ch-ua-platform-version, x-sec-ch-ua-full-version-list, x-sec-ch-ua-arch, x-sec-ch-ua-bitness, x-sec-ch-ua-modelAccess-Control-Max-Age: 86400Server: cloudflareCF-RAY: 913e1b3329d24234-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 18 Feb 2025 12:44:02 GMTContent-Type: text/htmlContent-Length: 112Connection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: no-cache, no-store, must-revalidate, max-age=0Expires: Thu, 01 Jan 1970 00:00:01 GMTAccess-Control-Allow-Headers: x-sec-ch-ua-platform-version, x-sec-ch-ua-full-version-list, x-sec-ch-ua-arch, x-sec-ch-ua-bitness, x-sec-ch-ua-modelAccess-Control-Max-Age: 86400Server: cloudflareCF-RAY: 913e1b334ce742fe-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 18 Feb 2025 12:44:02 GMTContent-Type: text/htmlContent-Length: 112Connection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: no-cache, no-store, must-revalidate, max-age=0Expires: Thu, 01 Jan 1970 00:00:01 GMTAccess-Control-Allow-Headers: x-sec-ch-ua-platform-version, x-sec-ch-ua-full-version-list, x-sec-ch-ua-arch, x-sec-ch-ua-bitness, x-sec-ch-ua-modelAccess-Control-Max-Age: 86400Server: cloudflareCF-RAY: 913e1b336c577ca0-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 18 Feb 2025 12:44:03 GMTContent-Type: text/htmlContent-Length: 112Connection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: no-cache, no-store, must-revalidate, max-age=0Expires: Thu, 01 Jan 1970 00:00:01 GMTAccess-Control-Allow-Headers: x-sec-ch-ua-platform-version, x-sec-ch-ua-full-version-list, x-sec-ch-ua-arch, x-sec-ch-ua-bitness, x-sec-ch-ua-modelAccess-Control-Max-Age: 86400Server: cloudflareCF-RAY: 913e1b383b88f5f6-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 18 Feb 2025 12:44:05 GMTContent-Type: text/htmlContent-Length: 112Connection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: no-cache, no-store, must-revalidate, max-age=0Expires: Thu, 01 Jan 1970 00:00:01 GMTAccess-Control-Allow-Headers: x-sec-ch-ua-platform-version, x-sec-ch-ua-full-version-list, x-sec-ch-ua-arch, x-sec-ch-ua-bitness, x-sec-ch-ua-modelAccess-Control-Max-Age: 86400Server: cloudflareCF-RAY: 913e1b43fccf0f46-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 18 Feb 2025 12:44:09 GMTContent-Type: text/htmlContent-Length: 112Connection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: no-cache, no-store, must-revalidate, max-age=0Expires: Thu, 01 Jan 1970 00:00:01 GMTAccess-Control-Allow-Headers: x-sec-ch-ua-platform-version, x-sec-ch-ua-full-version-list, x-sec-ch-ua-arch, x-sec-ch-ua-bitness, x-sec-ch-ua-modelAccess-Control-Max-Age: 86400Server: cloudflareCF-RAY: 913e1b5fddb34313-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 18 Feb 2025 12:44:09 GMTContent-Type: text/htmlContent-Length: 112Connection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: no-cache, no-store, must-revalidate, max-age=0Expires: Thu, 01 Jan 1970 00:00:01 GMTAccess-Control-Allow-Headers: x-sec-ch-ua-platform-version, x-sec-ch-ua-full-version-list, x-sec-ch-ua-arch, x-sec-ch-ua-bitness, x-sec-ch-ua-modelAccess-Control-Max-Age: 86400Server: cloudflareCF-RAY: 913e1b600f2941fe-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 18 Feb 2025 12:44:13 GMTContent-Type: text/htmlContent-Length: 112Connection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: no-cache, no-store, must-revalidate, max-age=0Expires: Thu, 01 Jan 1970 00:00:01 GMTAccess-Control-Allow-Headers: x-sec-ch-ua-platform-version, x-sec-ch-ua-full-version-list, x-sec-ch-ua-arch, x-sec-ch-ua-bitness, x-sec-ch-ua-modelAccess-Control-Max-Age: 86400Server: cloudflareCF-RAY: 913e1b75dc7f4385-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 18 Feb 2025 12:44:20 GMTContent-Type: text/htmlContent-Length: 112Connection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: no-cache, no-store, must-revalidate, max-age=0Expires: Thu, 01 Jan 1970 00:00:01 GMTAccess-Control-Allow-Headers: x-sec-ch-ua-platform-version, x-sec-ch-ua-full-version-list, x-sec-ch-ua-arch, x-sec-ch-ua-bitness, x-sec-ch-ua-modelAccess-Control-Max-Age: 86400Server: cloudflareCF-RAY: 913e1ba1e87d6a5e-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 18 Feb 2025 12:44:20 GMTContent-Type: text/htmlContent-Length: 112Connection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: no-cache, no-store, must-revalidate, max-age=0Expires: Thu, 01 Jan 1970 00:00:01 GMTAccess-Control-Allow-Headers: x-sec-ch-ua-platform-version, x-sec-ch-ua-full-version-list, x-sec-ch-ua-arch, x-sec-ch-ua-bitness, x-sec-ch-ua-modelAccess-Control-Max-Age: 86400Server: cloudflareCF-RAY: 913e1ba1e89a433a-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 18 Feb 2025 12:44:21 GMTContent-Type: text/htmlContent-Length: 112Connection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: no-cache, no-store, must-revalidate, max-age=0Expires: Thu, 01 Jan 1970 00:00:01 GMTAccess-Control-Allow-Headers: x-sec-ch-ua-platform-version, x-sec-ch-ua-full-version-list, x-sec-ch-ua-arch, x-sec-ch-ua-bitness, x-sec-ch-ua-modelAccess-Control-Max-Age: 86400Server: cloudflareCF-RAY: 913e1bab6ad742f7-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 18 Feb 2025 12:44:22 GMTContent-Type: text/htmlContent-Length: 112Connection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: no-cache, no-store, must-revalidate, max-age=0Expires: Thu, 01 Jan 1970 00:00:01 GMTAccess-Control-Allow-Headers: x-sec-ch-ua-platform-version, x-sec-ch-ua-full-version-list, x-sec-ch-ua-arch, x-sec-ch-ua-bitness, x-sec-ch-ua-modelAccess-Control-Max-Age: 86400Server: cloudflareCF-RAY: 913e1bb0dd6b439f-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 18 Feb 2025 12:44:28 GMTContent-Type: text/htmlContent-Length: 112Connection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: no-cache, no-store, must-revalidate, max-age=0Expires: Thu, 01 Jan 1970 00:00:01 GMTAccess-Control-Allow-Headers: x-sec-ch-ua-platform-version, x-sec-ch-ua-full-version-list, x-sec-ch-ua-arch, x-sec-ch-ua-bitness, x-sec-ch-ua-modelAccess-Control-Max-Age: 86400Server: cloudflareCF-RAY: 913e1bd36f424399-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 18 Feb 2025 12:44:30 GMTContent-Type: text/htmlContent-Length: 112Connection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: no-cache, no-store, must-revalidate, max-age=0Expires: Thu, 01 Jan 1970 00:00:01 GMTAccess-Control-Allow-Headers: x-sec-ch-ua-platform-version, x-sec-ch-ua-full-version-list, x-sec-ch-ua-arch, x-sec-ch-ua-bitness, x-sec-ch-ua-modelAccess-Control-Max-Age: 86400Server: cloudflareCF-RAY: 913e1be358f3c3f5-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 18 Feb 2025 12:44:30 GMTContent-Type: text/htmlContent-Length: 112Connection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: no-cache, no-store, must-revalidate, max-age=0Expires: Thu, 01 Jan 1970 00:00:01 GMTAccess-Control-Allow-Headers: x-sec-ch-ua-platform-version, x-sec-ch-ua-full-version-list, x-sec-ch-ua-arch, x-sec-ch-ua-bitness, x-sec-ch-ua-modelAccess-Control-Max-Age: 86400Server: cloudflareCF-RAY: 913e1be3aec75e6c-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/jsonContent-Length: 42Connection: closeDate: Tue, 18 Feb 2025 12:44:45 GMTX-Amzn-Trace-Id: Root=1-67b480bd-7f94eeba363ae4560f2a5416x-amzn-RequestId: 707514bc-b697-437d-bcff-d114444d9c58x-amzn-ErrorType: MissingAuthenticationTokenExceptionx-amz-apigw-id: GLkNoFN0IAMEDEg=X-Cache: Error from cloudfrontVia: 1.1 4f3281e2362f23bf5efc65311d3defb0.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P9X-Amz-Cf-Id: dms0pNsuhgVWLT373YdLykfiw9Po_kUazoTPnkV1U7OUEExCQvH5Ng==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/jsonContent-Length: 42Connection: closeDate: Tue, 18 Feb 2025 12:44:45 GMTx-amz-apigw-id: GLkNoGLIIAMEHAQ=x-amzn-RequestId: 824a9b7f-ffce-4041-a855-aad3b7230a90x-amzn-ErrorType: MissingAuthenticationTokenExceptionX-Cache: Error from cloudfrontVia: 1.1 98652de9f742fc1df9de714d921e14c2.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P5X-Amz-Cf-Id: oyJC0x4MWQn2Zz45VzNzYhRRIQ_TokMsc-rmFs-BjBeNH_3bZ4LvDg==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/jsonContent-Length: 42Connection: closeDate: Tue, 18 Feb 2025 12:44:45 GMTx-amz-apigw-id: GLkNpFLsoAMErwQ=x-amzn-RequestId: e9ba32d7-088e-4f61-8e12-6b7baf6b24acx-amzn-ErrorType: MissingAuthenticationTokenExceptionX-Cache: Error from cloudfrontVia: 1.1 98652de9f742fc1df9de714d921e14c2.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P5X-Amz-Cf-Id: Km47KPhalrlBhMW2d7p9JkFmykcsJjbhY97Q8gW1Ouhbckd8hSSCyg==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/jsonContent-Length: 42Connection: closeDate: Tue, 18 Feb 2025 12:44:45 GMTX-Amzn-Trace-Id: Root=1-67b480bd-145d7af2786fcb4516b1fccax-amzn-RequestId: 0914bb56-a62c-447d-92e8-2a6e88ac5de6x-amzn-ErrorType: MissingAuthenticationTokenExceptionx-amz-apigw-id: GLkNpG3WIAMEDKA=X-Cache: Error from cloudfrontVia: 1.1 3a52599b74209adc8297b59f7eaa4bce.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P9X-Amz-Cf-Id: LIlNoTIyR-gDBYaEVQn3zg9V8JiYjQ2rfoOsKVBZCYGkQpdok_IU6g==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/jsonContent-Length: 42Connection: closeDate: Tue, 18 Feb 2025 12:44:45 GMTx-amz-apigw-id: GLkNrGUDoAMEIHA=x-amzn-RequestId: 9fd313aa-df80-4c87-8bad-3a6d6d7ac986x-amzn-ErrorType: MissingAuthenticationTokenExceptionX-Cache: Error from cloudfrontVia: 1.1 1fd323b9134f7d940dac0d007036a604.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P5X-Amz-Cf-Id: op0bXCyawV3LpUHqK9lDG3SF_2XjODYstwSk-C8-OXX1bh0gMLBJnw==
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50738
Source: unknownNetwork traffic detected: HTTP traffic on port 50726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50730
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50747
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50740
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50741
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50600 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51262 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 50738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50754
Source: unknownNetwork traffic detected: HTTP traffic on port 51008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50759
Source: unknownNetwork traffic detected: HTTP traffic on port 50980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50758
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50752
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51319 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50768
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50762
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50761
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50612 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50763
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51320 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 51090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 51077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 50783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 50656 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50705
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50708
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50710
Source: unknownNetwork traffic detected: HTTP traffic on port 51033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50717
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50716
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50719
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 50865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 50771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50721
Source: unknownNetwork traffic detected: HTTP traffic on port 51225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51307 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50727
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50720
Source: unknownNetwork traffic detected: HTTP traffic on port 51021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 51327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51196 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 50632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 50873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 50987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 51001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51205
Source: unknownNetwork traffic detected: HTTP traffic on port 50804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 50558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51204
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 51254 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51216
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 50685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 51172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 51303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50778
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50774
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50787
Source: unknownNetwork traffic detected: HTTP traffic on port 51057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50789
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 50702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50785
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 50791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50792
Source: unknownNetwork traffic detected: HTTP traffic on port 51245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50619 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50796
Source: unknownNetwork traffic detected: HTTP traffic on port 51069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51278 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51145
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51143
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51148
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51149
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51146
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51155
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50652 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51163
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50550 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51166
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51167
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51164
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51165
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51168
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51169
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51170
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51173
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51174
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51171
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51172
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51180
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51181
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51184
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51185
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51182
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50640 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51104
Source: unknownNetwork traffic detected: HTTP traffic on port 51119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51102
Source: classification engineClassification label: sus25.win@58/251@750/412
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1900,i,5200325053440328040,2318665790168992450,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://primewire.tf"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1900,i,5200325053440328040,2318665790168992450,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=7440 --field-trial-handle=1900,i,5200325053440328040,2318665790168992450,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6324 --field-trial-handle=1900,i,5200325053440328040,2318665790168992450,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=7440 --field-trial-handle=1900,i,5200325053440328040,2318665790168992450,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=7440 --field-trial-handle=1900,i,5200325053440328040,2318665790168992450,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6324 --field-trial-handle=1900,i,5200325053440328040,2318665790168992450,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

No bigger version

windows-stand
SourceDetectionScannerLabelLink
http://primewire.tf0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.primewire.tf/0%Avira URL Cloudsafe
https://www.primewire.tf/poster/small/1467081-captain-america-brave-new-world-pgZ_C.jpg0%Avira URL Cloudsafe
https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.2/css/all.min.css0%Avira URL Cloudsafe
https://www.primewire.tf/css/app-fb4fae4fffa981555ebd9a719faf4d68.css?vsn=d0%Avira URL Cloudsafe
https://primewire.tf/0%Avira URL Cloudsafe
https://uid2.hadron.ad.gt/v1/hadron.json?_it=tag&partner_id=800&sync=0&domain=&url=about:blank&v=060%Avira URL Cloudsafe
https://www.primewire.tf/recommend_async?show_id=14670810%Avira URL Cloudsafe
https://cds.connatix.com/a/player.style.78da420eeda316d4a031.css0%Avira URL Cloudsafe
https://www.primewire.tf/spiderman?s=14670810%Avira URL Cloudsafe
https://ins.connatix.com/b8940b168899cf91a797e9cf44396f21/insights.bin0%Avira URL Cloudsafe
https://csync.loopme.me/?redirect=https%3A%2F%2Fcks.connatix.com%2Fcks%3Fpid%3D18%26ev%3D1-bd76a912008f48b38b5635d115d55b1c%26pname%3DLoopMe%26api-tier%3D1%26uid%3D%7Bdevice_id%7D%26pubid%3D11186&gdpr=00%Avira URL Cloudsafe
https://www.primewire.tf/poster/small/1404530-becoming-led-zeppelin-MoEwK.jpg0%Avira URL Cloudsafe
https://i.ctnsnet.com/int/cm?exc=24&redir=https%3A%2F%2Fcks.connatix.com%2Fcks%3Fpid%3D28%26ev%3D1-bd76a912008f48b38b5635d115d55b1c%26pname%3DCrimtan%26api-tier%3D1%26uid%3D%5Buser_id%5D&gdpr=00%Avira URL Cloudsafe
https://imp9.bidgear.com/rec?f=12802&fv=12&g=US&p=37&t=1&tbg=1739882628&token=1c7d7450cd&uuid=17ee363d5f5f460ea4322801c4c373fa&z=73580%Avira URL Cloudsafe
https://cs.yellowblue.io/cs?aid=11600&id=5839269358298585860&gdpr=0&gdpr_consent=0%Avira URL Cloudsafe
https://www.primewire.tf/poster/small/1501984-moana-2-YTTSE.jpg0%Avira URL Cloudsafe
https://www.primewire.tf/images/link_qualities-aa4f396f334286dcf1a249f526ca8526.gif?vsn=d0%Avira URL Cloudsafe
https://www.primewire.tf/images/warning-f3b2084836bbcee0512dedfa0e5dabf0.gif?vsn=d0%Avira URL Cloudsafe
https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156592&predirect=https%3A%2F%2Fcapi.connatix.com%2Fcore%2Fus%3FDemandPartner%3D2%26UserId%3D1-bd76a912008f48b38b5635d115d55b1c%26DemandPartnerName%3DPubmatic%26tier%3D1%26DemandPartnerUserId%3D&gdpr=00%Avira URL Cloudsafe
https://cds.connatix.com/p/561841/cSyncRemote.js0%Avira URL Cloudsafe
https://www.primewire.tf/poster/small/1478595-terrifier-3-_sM39.jpg0%Avira URL Cloudsafe
https://capi.connatix.com/core/pls?v=561841&tier=1&cid=4bcef86c-92b1-4ed2-bc85-fc3b60a697d7&abid=m-aysaex-sru2.1&part=Master0%Avira URL Cloudsafe
https://capi.connatix.com/tr/si?token=6e796d1d-d354-4955-9feb-4993466db3c0&cid=4bcef86c-92b1-4ed2-bc85-fc3b60a697d70%Avira URL Cloudsafe
https://www.primewire.tf/poster/small/1514188-piece-by-piece-rQsve.jpg0%Avira URL Cloudsafe
https://www.primewire.tf/poster/small/1140645.jpg0%Avira URL Cloudsafe
https://www.primewire.tf/poster/small/1546143-love-forever-LeRV_.jpg0%Avira URL Cloudsafe
https://de.tynt.com/deb/?m=xch&rt=html&id=0015a00002y7TWTAA2&ru=https%3A%2F%2Fcapi.connatix.com%2Fcore%2Fus%3FDemandPartner%3D37%26UserId%3D1-bd76a912008f48b38b5635d115d55b1c%26DemandPartnerName%3D_33Across%26tier%3D1%26DemandPartnerUserId%3D33XUSERID33X&gdpr=00%Avira URL Cloudsafe
https://www.primewire.tf/poster/small/1509327-bridget-jones-mad-about-the-boy-_zfZN.jpg0%Avira URL Cloudsafe
https://js.wpadmngr.com/static/adManager.m.js0%Avira URL Cloudsafe
https://imp9.bidgear.com/rec?f=10110&fv=7&g=US&p=103&t=1&tbg=1739882628&token=1c7d7450cd&uuid=72d7dcf9237b48679a3f80e726763051&z=68160%Avira URL Cloudsafe
https://www.primewire.tf/poster/small/1370006-den-of-thieves-2-pantera-CqVph.jpg0%Avira URL Cloudsafe
https://www.primewire.tf/poster/small/1345637-beetlejuice-beetlejuice-H-Ms4.jpg0%Avira URL Cloudsafe
https://cds.connatix.com/p/561841/cSyncRemoteEntry.js0%Avira URL Cloudsafe
https://p.ad.gt/api/v1/p/8000%Avira URL Cloudsafe
https://cds.connatix.com/p/plugins/connatix.omsdk.session.client-1.4.13.js0%Avira URL Cloudsafe
https://capi.connatix.com/core/sync?tier=1&final=true&UseUserScore=Yes&LiveIntentCnxUserId=&ImplementationType=0&ClientAb2=0&cookieIdOrigin=30%Avira URL Cloudsafe
https://www.primewire.tf/poster/small/1469627-the-gorge-tlBug.jpg0%Avira URL Cloudsafe
https://www.primewire.tf/poster/small/1510945-jazzy-T6DBp.jpg0%Avira URL Cloudsafe
https://match.adsrvr.org/track/cmf/generic?ttd_pid=8gkxb6n&ttd_tpi=1&ttd_puid=AU1D-0100-001739882626-NIYFF6UR-A26Z&gdpr=00%Avira URL Cloudsafe
https://www.primewire.tf/poster/small/1344995-stolen-virginity--Zuy2.jpg0%Avira URL Cloudsafe
https://a.ad.gt/api/v1/u/matches/800?_it=tag0%Avira URL Cloudsafe
https://sync.colossusssp.com/1a1c07e870d45c05896c3f9e9973d4b4.gif?puid=1-bd76a912008f48b38b5635d115d55b1c&redir=https%3A%2F%2Fcks.connatix.com%2Fcks%3Fpid%3D34%26ev%3D1-bd76a912008f48b38b5635d115d55b1c%26pname%3DColossus%26api-tier%3D1%26uid%3D%5BUID%5D&gdpr=00%Avira URL Cloudsafe
https://www.primewire.tf/poster/small/1407827-the-brutalist-PQfb4.jpg0%Avira URL Cloudsafe
https://www.primewire.tf/poster/small/1495337-bonhoeffer-pastor-spy-assassin-XNw46.jpg0%Avira URL Cloudsafe
https://vid.connatix.com/pid-6e796d1d-d354-4955-9feb-4993466db3c0/a93405d5-0adb-4515-a1ee-521559335326/4_media.bin0%Avira URL Cloudsafe
https://www.primewire.tf/poster/small/1504627-the-wild-robot-R2N1a.jpg0%Avira URL Cloudsafe
https://www.primewire.tf/poster/small/1522501-the-dead-thing-ZBXCA.jpg0%Avira URL Cloudsafe
https://www.primewire.tf/comments/section?type=show&id=14670810%Avira URL Cloudsafe
https://www.primewire.tf/poster/small/1312875.jpg0%Avira URL Cloudsafe
https://www.primewire.tf/images/v3-b_r7_c6-1861be2afcbf8a698e22b769252284be.jpg?vsn=d0%Avira URL Cloudsafe
https://cdn.hadronid.net/hadron.js?partner_id=800&sync=1&url=about%3Ablank0%Avira URL Cloudsafe
https://cs-server-s2s.yellowblue.io/cs?fwrd=1&aid=11580&puid=2130021385327380%Avira URL Cloudsafe
https://www.primewire.tf/poster/small/1495713-anora-yIPWV.jpg0%Avira URL Cloudsafe
https://platform.bidgear.com/ads.php?domainid=6301&sizeid=2&zoneid=68160%Avira URL Cloudsafe
https://www.primewire.tf/poster/small/1371177-joker-folie-a-deux-JmYn6.jpg0%Avira URL Cloudsafe
https://cds.connatix.com/a/player.hls.396f6a07993beb60114a.js0%Avira URL Cloudsafe
https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.2/webfonts/fa-solid-900.woff20%Avira URL Cloudsafe
https://c1.adform.net/serving/cookie/match/?party=24&bidswitch_ssp_id=connatix0%Avira URL Cloudsafe
https://www.primewire.tf/poster/small/1546667-we-beat-the-dream-team-node1.jpg0%Avira URL Cloudsafe
https://x.bidswitch.net/ul_cb/sync?ssp=connatix&user_id=1-bd76a912008f48b38b5635d115d55b1c&gdpr=00%Avira URL Cloudsafe
https://www.primewire.tf/search_engine/get0%Avira URL Cloudsafe
https://sync.inmobi.com/oRTB?gdpr_consent=null&gdpr=0&redirect=https%3a%2f%2fcks.connatix.com%2fcks%3fpid%3d23%26ev%3d1-bd76a912008f48b38b5635d115d55b1c%26pname%3dInmobi%26api-tier%3d1%26uid%3D%7BID5UID%7D0%Avira URL Cloudsafe
https://www.primewire.tf/poster/small/1543953-the-most-beautiful-girl-in-the-world-IaCpM.jpg0%Avira URL Cloudsafe
https://cs-server-s2s.yellowblue.io/cs?fwrd=1&aid=115667&uid=ef92e51d-e9d1-4710-a8de-5c644399bd9e0%Avira URL Cloudsafe
https://widgets.outbrain.com/outbrain.js0%Avira URL Cloudsafe
https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=15433961&p=156592&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=&gpp=&gpp_sid=0%Avira URL Cloudsafe
https://pixel.tapad.com/idsync/ex/receive?partner_id=3185&partner_device_id=AU1D-0100-001739882626-NIYFF6UR-A26Z&partner_url=https://ids.ad.gt%2Fapi%2Fv1%2Ftapad_match%3Fid%3DAU1D-0100-001739882626-NIYFF6UR-A26Z%26tapad_id%3D%24%7BTA_DEVICE_ID%7D0%Avira URL Cloudsafe
https://cs-server-s2s.yellowblue.io/cs?fwrd=1&aid=11609&id=080ccb8c6f6c1ecd2bb33764adb3c52a0%Avira URL Cloudsafe
https://www.primewire.tf/poster/small/1370406-mufasa-the-lion-king-fOl9O.jpg0%Avira URL Cloudsafe
https://cds.connatix.com/p/561841/connatix.player.js?cid=4bcef86c-92b1-4ed2-bc85-fc3b60a697d7&pid=6e796d1d-d354-4955-9feb-4993466db3c00%Avira URL Cloudsafe
https://www.primewire.tf/images/starrating2-1ed3e0c8e7c16b3a8032ec6e6c5b8f02.gif?vsn=d0%Avira URL Cloudsafe
https://cds.connatix.com/p/561841/player.user.manager.service.js0%Avira URL Cloudsafe
https://image8.pubmatic.com/AdServer/ImgSync?gdpr=0&gdpr=0&gdpr_consent=&gdpr_consent=&p=160295&pu=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Ffwrd%3D1%26aid%3D11576%26id%3D%23PMUID&rdf=10%Avira URL Cloudsafe
https://www.primewire.tf/poster/small/1336975-gladiator-ii-34HfZ.jpg0%Avira URL Cloudsafe
https://www.primewire.tf/poster/small/1545589-umjolo-there-is-no-cure-yK7ub.jpg0%Avira URL Cloudsafe
https://cs-server-s2s.yellowblue.io/sync-iframe?gdpr=0&gdpr_consent=null&redirect=https%3a%2f%2fcks.connatix.com%2fcks%3fpid%3d24%26ev%3d1-bd76a912008f48b38b5635d115d55b1c%26pname%3dIronSource%26api-tier%3d1%26uid%3d{partnerId}%26direct%3D10%Avira URL Cloudsafe
https://capi.connatix.com/core/us0%Avira URL Cloudsafe
https://tags.crwdcntrl.net/lt/c/17331/sync.min.js?gdpr=00%Avira URL Cloudsafe
https://pl22567021.cpmrevenuegate.com/e6/1a/fa/e61afae04f63bd42e10db7a1cc07ed70.js0%Avira URL Cloudsafe
https://www.primewire.tf/images/movie_link_icons-6399bf818a78e9de01eeefaca73bb3e6.gif?vsn=d0%Avira URL Cloudsafe
https://www.primewire.tf/poster/small/950563-captain-america-the-first-avenger-LKQzx.jpg0%Avira URL Cloudsafe
https://www.primewire.tf/poster/small/1494958-armand-IY1K5.jpg0%Avira URL Cloudsafe
https://vop.sundaysky.com/sync/dmp?redirect=https%3A%2F%2Fcks.connatix.com%2Fcks%3Fpid%3D1%26ev%3D1-bd76a912008f48b38b5635d115d55b1c%26pname%3DSundaySky%26api-tier%3D1%26uid%3D%24%7Bssky_uuid%7D&gdpr=00%Avira URL Cloudsafe
https://u.openx.net/w/1.0/cm?id=998eaf06-9905-4eae-9e26-9fac75960c53&r=https%3A%2F%2Fids.ad.gt%2Fapi%2Fv1%2Fopenx%3Fopenx_id%3D%7BOPENX_ID%7D%26id%3DAU1D-0100-001739882626-NIYFF6UR-A26Z%26auid%3DAU1D-0100-001739882626-NIYFF6UR-A26Z0%Avira URL Cloudsafe
https://www.primewire.tf/poster/small/201017-american-geisha-adSMV.jpg0%Avira URL Cloudsafe
https://www.primewire.tf/images/subtitles_divider-cbe1b67f598a95a41d5c40c2969cd3f1.gif?vsn=d0%Avira URL Cloudsafe
https://capi.connatix.com/core/mny?v=561841&cid=4bcef86c-92b1-4ed2-bc85-fc3b60a697d70%Avira URL Cloudsafe
https://sync.go.sonobi.com/us?gdpr=0&gdpr_consent=&us_privacy=&loc=https%3A%2F%2Fssp.disqus.com%2Fmatch%3Fbidder%3D18%26buyeruid%3D%5BUID%5D%26r%3DCid1YS1kNDQwMTNkZC1lMzM5LTNkYWEtODg5Ni1iZDhiZDE1MzMzMDYqYmh0dHBzOi8vY3Mtc2VydmVyLXMycy55ZWxsb3dibHVlLmlvL2NzP2Z3cmQ9MSZhaWQ9MTE2MTImaWQ9dWEtZDQ0MDEzZGQtZTMzOS0zZGFhLTg4OTYtYmQ4YmQxNTMzMzA2MgISBjgB0%Avira URL Cloudsafe
https://i.ytimg.com/vi_webp/5PSzFLV-EyQ/default.webp0%Avira URL Cloudsafe
https://s.amazon-adsystem.com/ecm3?id=M7AH73RK-23-KUOE&ex=d-rubiconproject.com&status=ok&gdpr=00%Avira URL Cloudsafe
https://capi.connatix.com/core/us?DemandPartner=31&UserId=1-bd76a912008f48b38b5635d115d55b1c&DemandPartnerName=MediaNet&tier=2&DemandPartnerUserId=3828842266406156000V100%Avira URL Cloudsafe
https://rtb.adentifi.com/CookieOutbrain?redirect=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dadtheorent%26uid%3D%24%7BUSER%7D%26obUid%3Dkm6aRNAZJsBUT-LjYErFheD3CReoglMyTC7_qQDjEE1_HgNrT0eHig9GBZJ_cNVY%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dob0%Avira URL Cloudsafe
https://widget.us.criteo.com/dis/usersync.aspx?r=74&p=126&cp=outbrain&cu=1&url=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dcriteo%26obUid%3Dkm6aRNAZJsBUT-LjYErFheD3CReoglMyTC7_qQDjEE1_HgNrT0eHig9GBZJ_cNVY%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dob%26uid%3D%40%40CRITEO_USERID%40%400%Avira URL Cloudsafe
https://sync.outbrain.com/cookie-sync?p=quantcast&gdpr=0&us_privacy=1---&initiator=ob&obUid=km6aRNAZJsBUT-LjYErFheD3CReoglMyTC7_qQDjEE1_HgNrT0eHig9GBZJ_cNVY&uid=lXhEAJt_HwSOLUcAkioLV5d7H1WOeEUGwXbm4LUJ0%Avira URL Cloudsafe
https://ssum.casalemedia.com/usermatchredir?cb=https%3A%2F%2Fcks.connatix.com%2Fcks%3Fpid%3D17%26ev%3D1-bd76a912008f48b38b5635d115d55b1c%26pname%3DIndex%26api-tier%3D2%26uid%3D&gdpr=0&s=190549&C=10%Avira URL Cloudsafe
https://cs.media.net/cksync?cs=37&type=cn&redirect=https%3A%2F%2Fcapi.connatix.com%2Fcore%2Fus%3FDemandPartner%3D31%26UserId%3D1-bd76a912008f48b38b5635d115d55b1c%26DemandPartnerName%3DMediaNet%26tier%3D2%26DemandPartnerUserId%3D%3Cvsid%3E&gdpr=00%Avira URL Cloudsafe
https://sync.outbrain.com/cookie-sync?p=rtbhouse&uid=2fwTisySWJE2MoP9Ky3_BBEmQovFSR_ouWynt4vq9eg&pi=outbrain&obUid=km6aRNAZJsBUT-LjYErFheD3CReoglMyTC7_qQDjEE1_HgNrT0eHig9GBZJ_cNVY&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob0%Avira URL Cloudsafe
https://ib.adnxs.com/getuid?https%3A%2F%2Fevents-ssc.33across.com%2Fmatch%3Fliv%3Dh%26us_privacy%3D%26bidder_id%3D90%26external_user_id%3D%24UID0%Avira URL Cloudsafe
https://x.bidswitch.net/sync?dsp_id=16&user_id=CAESEP4wZ_dei03XVZ67ut7imAc&google_cver=10%Avira URL Cloudsafe
https://sync.outbrain.com/cookie-sync?p=oath&uid=y-wh5rbPBE2uHg2Q8cS4i.uZnmjE_wBKUe_ThyxRw-~A&gdpr=00%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
securepubads.g.doubleclick.net
142.250.185.226
truefalse
    high
    um.simpli.fi
    35.204.158.49
    truefalse
      high
      mixdrop.ag
      104.21.112.1
      truefalse
        unknown
        global.px.quantserve.com
        91.228.74.166
        truefalse
          high
          ssum.casalemedia.com
          104.18.26.193
          truefalse
            high
            imp9.bidgear.com
            172.67.74.36
            truefalse
              unknown
              seg.ad.gt.cdn.cloudflare.net
              172.67.23.234
              truefalse
                high
                d-ams1.turn.com
                46.228.164.13
                truefalse
                  high
                  live.primis.tech
                  13.32.99.20
                  truefalse
                    high
                    track-eu.adformnet.akadns.net
                    37.157.5.141
                    truefalse
                      high
                      1.cpm.ak-is2.net
                      103.67.200.72
                      truefalse
                        high
                        www.temu.com.cdn.cloudflare.net
                        172.64.144.50
                        truefalse
                          high
                          beacon.aimtell.com.cdn.cloudflare.net
                          104.18.4.165
                          truefalse
                            unknown
                            mutablebackcap.shop
                            173.0.146.86
                            truefalse
                              high
                              mwzeom.zeotap.com
                              172.67.40.173
                              truefalse
                                high
                                poot1enhfxlv.n4.adsco.re
                                38.132.109.126
                                truefalse
                                  unknown
                                  biddr.brealtime.com.cdn.cloudflare.net
                                  104.21.64.98
                                  truefalse
                                    unknown
                                    sync.intentiq.com
                                    3.160.150.86
                                    truefalse
                                      high
                                      id.rlcdn.com
                                      35.244.174.68
                                      truefalse
                                        high
                                        bcp.crwdcntrl.net
                                        52.51.208.69
                                        truefalse
                                          high
                                          1376341044.rsc.cdn77.org
                                          195.181.175.41
                                          truefalse
                                            unknown
                                            match.adsrvr.org
                                            35.71.131.137
                                            truefalse
                                              high
                                              dsp-cookie.adfarm1.adition.com
                                              80.82.210.217
                                              truefalse
                                                high
                                                d2klr53qsn1o9x.cloudfront.net
                                                18.245.86.36
                                                truefalse
                                                  unknown
                                                  creativecdn.com
                                                  185.184.8.90
                                                  truefalse
                                                    high
                                                    uip.semasio.net
                                                    77.243.51.122
                                                    truefalse
                                                      high
                                                      pixel-us-east.rubiconproject.net.akadns.net
                                                      69.173.146.5
                                                      truefalse
                                                        high
                                                        ActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.com
                                                        3.126.75.250
                                                        truefalse
                                                          high
                                                          pixel.onaudience.com
                                                          148.113.153.94
                                                          truefalse
                                                            high
                                                            pixel-sync.sitescout.com
                                                            34.36.216.150
                                                            truefalse
                                                              high
                                                              mixdrop.ps
                                                              104.21.49.209
                                                              truefalse
                                                                unknown
                                                                prod.easyfunnelapi.com
                                                                18.66.112.82
                                                                truefalse
                                                                  unknown
                                                                  ssum-sec.casalemedia.com
                                                                  104.18.26.193
                                                                  truefalse
                                                                    high
                                                                    fvcm.net
                                                                    109.206.162.121
                                                                    truefalse
                                                                      unknown
                                                                      cdn.milk-pay.com
                                                                      18.66.147.15
                                                                      truefalse
                                                                        unknown
                                                                        ins.connatix.com.cdn.cloudflare.net
                                                                        104.18.41.104
                                                                        truefalse
                                                                          unknown
                                                                          i.ctnsnet.com
                                                                          35.186.193.173
                                                                          truefalse
                                                                            unknown
                                                                            signals.aimtell.com.cdn.cloudflare.net
                                                                            104.18.5.165
                                                                            truefalse
                                                                              unknown
                                                                              am1-direct-bgp.contextweb.com
                                                                              208.93.169.131
                                                                              truefalse
                                                                                high
                                                                                iad-2-sync.go.sonobi.com
                                                                                69.166.1.35
                                                                                truefalse
                                                                                  high
                                                                                  affcpatrk.com
                                                                                  51.255.127.44
                                                                                  truefalse
                                                                                    unknown
                                                                                    primewire.tf
                                                                                    104.21.64.1
                                                                                    truetrue
                                                                                      unknown
                                                                                      hde.tynt.com
                                                                                      67.202.105.32
                                                                                      truefalse
                                                                                        high
                                                                                        track.adformnet.akadns.net
                                                                                        37.157.2.233
                                                                                        truefalse
                                                                                          high
                                                                                          sync-jp.im-apps.net
                                                                                          2.17.22.178
                                                                                          truefalse
                                                                                            high
                                                                                            e8960.e2.akamaiedge.net
                                                                                            23.197.120.249
                                                                                            truefalse
                                                                                              high
                                                                                              cks.connatix.com.cdn.cloudflare.net
                                                                                              104.18.41.104
                                                                                              truefalse
                                                                                                unknown
                                                                                                fp.metricswpsh.com
                                                                                                157.90.84.242
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  ids.ad.gt.cdn.cloudflare.net
                                                                                                  104.22.4.69
                                                                                                  truefalse
                                                                                                    high
                                                                                                    rtb.adentifi.com
                                                                                                    3.222.76.0
                                                                                                    truefalse
                                                                                                      high
                                                                                                      outbrain.map.fastly.net
                                                                                                      151.101.194.132
                                                                                                      truefalse
                                                                                                        high
                                                                                                        poot1enhfxlv.l4.adsco.re
                                                                                                        185.200.118.62
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          pixel.tapad.com
                                                                                                          34.111.113.62
                                                                                                          truefalse
                                                                                                            high
                                                                                                            rtb-csync-euw2.smartadserver.com
                                                                                                            164.132.25.185
                                                                                                            truefalse
                                                                                                              high
                                                                                                              adsco.re
                                                                                                              162.252.214.5
                                                                                                              truefalse
                                                                                                                high
                                                                                                                a.nel.cloudflare.com
                                                                                                                35.190.80.1
                                                                                                                truefalse
                                                                                                                  high
                                                                                                                  s-part-0017.t-0009.t-msedge.net
                                                                                                                  13.107.246.45
                                                                                                                  truefalse
                                                                                                                    high
                                                                                                                    imgsync-amsfpairbc.pubmnet.com
                                                                                                                    198.47.127.18
                                                                                                                    truefalse
                                                                                                                      high
                                                                                                                      outspot2-ams.adx.opera.com
                                                                                                                      82.145.213.8
                                                                                                                      truefalse
                                                                                                                        high
                                                                                                                        ntvpforever.com
                                                                                                                        94.130.198.6
                                                                                                                        truefalse
                                                                                                                          unknown
                                                                                                                          cookiesync-446990137.us-west-2.elb.amazonaws.com
                                                                                                                          34.212.12.177
                                                                                                                          truefalse
                                                                                                                            high
                                                                                                                            p.ad.gt.cdn.cloudflare.net
                                                                                                                            172.67.23.234
                                                                                                                            truefalse
                                                                                                                              high
                                                                                                                              s-delivery27.mxcontent.net
                                                                                                                              168.80.32.13
                                                                                                                              truefalse
                                                                                                                                unknown
                                                                                                                                cdn.aimtell.com.cdn.cloudflare.net
                                                                                                                                104.18.4.165
                                                                                                                                truefalse
                                                                                                                                  unknown
                                                                                                                                  youradexchange.com
                                                                                                                                  104.21.91.188
                                                                                                                                  truefalse
                                                                                                                                    high
                                                                                                                                    pug-fr2.pubmnet.com
                                                                                                                                    103.231.98.80
                                                                                                                                    truefalse
                                                                                                                                      unknown
                                                                                                                                      3e0yxjvnh1.execute-api.us-east-1.amazonaws.com
                                                                                                                                      18.245.46.56
                                                                                                                                      truefalse
                                                                                                                                        unknown
                                                                                                                                        sync.1rx.io
                                                                                                                                        46.228.174.117
                                                                                                                                        truefalse
                                                                                                                                          high
                                                                                                                                          ds-pr-bh.ybp.gysm.yahoodns.net
                                                                                                                                          52.212.153.197
                                                                                                                                          truefalse
                                                                                                                                            high
                                                                                                                                            idaas-ext.cph.liveintent.com
                                                                                                                                            44.209.139.78
                                                                                                                                            truefalse
                                                                                                                                              high
                                                                                                                                              partners-1864332697.us-east-1.elb.amazonaws.com
                                                                                                                                              52.2.14.115
                                                                                                                                              truefalse
                                                                                                                                                high
                                                                                                                                                e8960.b.akamaiedge.net
                                                                                                                                                95.101.149.233
                                                                                                                                                truefalse
                                                                                                                                                  high
                                                                                                                                                  us-u.openx.net
                                                                                                                                                  35.244.159.8
                                                                                                                                                  truefalse
                                                                                                                                                    high
                                                                                                                                                    nydc1.outbrain.org
                                                                                                                                                    64.202.112.31
                                                                                                                                                    truefalse
                                                                                                                                                      high
                                                                                                                                                      pixel-sync.trafficmanager.net
                                                                                                                                                      20.33.55.12
                                                                                                                                                      truefalse
                                                                                                                                                        high
                                                                                                                                                        img.connatix.com.cdn.cloudflare.net
                                                                                                                                                        104.18.41.104
                                                                                                                                                        truefalse
                                                                                                                                                          unknown
                                                                                                                                                          d26da0dx1ebj70.cloudfront.net
                                                                                                                                                          143.204.98.115
                                                                                                                                                          truefalse
                                                                                                                                                            high
                                                                                                                                                            dm-eu.hybrid.ai
                                                                                                                                                            37.230.131.22
                                                                                                                                                            truefalse
                                                                                                                                                              high
                                                                                                                                                              e10883.g.akamaiedge.net
                                                                                                                                                              2.19.245.134
                                                                                                                                                              truefalse
                                                                                                                                                                high
                                                                                                                                                                s0.2mdn.net
                                                                                                                                                                142.250.186.166
                                                                                                                                                                truefalse
                                                                                                                                                                  high
                                                                                                                                                                  ck.connatix.com.cdn.cloudflare.net
                                                                                                                                                                  104.18.41.104
                                                                                                                                                                  truefalse
                                                                                                                                                                    unknown
                                                                                                                                                                    cs.iqzone.com
                                                                                                                                                                    8.2.111.13
                                                                                                                                                                    truefalse
                                                                                                                                                                      high
                                                                                                                                                                      ps.eyeota.net
                                                                                                                                                                      3.121.27.153
                                                                                                                                                                      truefalse
                                                                                                                                                                        high
                                                                                                                                                                        www.primewire.tf
                                                                                                                                                                        104.21.32.1
                                                                                                                                                                        truetrue
                                                                                                                                                                          unknown
                                                                                                                                                                          dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
                                                                                                                                                                          54.246.114.247
                                                                                                                                                                          truefalse
                                                                                                                                                                            high
                                                                                                                                                                            cdn18383040.ahacdn.me
                                                                                                                                                                            45.133.44.25
                                                                                                                                                                            truefalse
                                                                                                                                                                              unknown
                                                                                                                                                                              embercascademaple.com
                                                                                                                                                                              23.109.170.227
                                                                                                                                                                              truefalse
                                                                                                                                                                                unknown
                                                                                                                                                                                tfaxtyhedrwub.global
                                                                                                                                                                                104.21.9.73
                                                                                                                                                                                truefalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  sync.resetdigital.co
                                                                                                                                                                                  159.203.147.11
                                                                                                                                                                                  truefalse
                                                                                                                                                                                    high
                                                                                                                                                                                    raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com
                                                                                                                                                                                    54.171.212.167
                                                                                                                                                                                    truefalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      mdstats.info
                                                                                                                                                                                      104.21.16.1
                                                                                                                                                                                      truefalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        cdn66489868.ahacdn.me
                                                                                                                                                                                        45.133.44.24
                                                                                                                                                                                        truefalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          idx.cph.liveintent.com
                                                                                                                                                                                          44.196.29.110
                                                                                                                                                                                          truefalse
                                                                                                                                                                                            high
                                                                                                                                                                                            pxl.iqm.com
                                                                                                                                                                                            54.88.142.103
                                                                                                                                                                                            truefalse
                                                                                                                                                                                              high
                                                                                                                                                                                              capi.connatix.com.cdn.cloudflare.net
                                                                                                                                                                                              104.18.41.104
                                                                                                                                                                                              truefalse
                                                                                                                                                                                                high
                                                                                                                                                                                                nwwrtbbit.com
                                                                                                                                                                                                178.63.243.237
                                                                                                                                                                                                truefalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  play.google.com
                                                                                                                                                                                                  216.58.206.46
                                                                                                                                                                                                  truefalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    gum.nl3.vip.prod.criteo.com
                                                                                                                                                                                                    178.250.1.11
                                                                                                                                                                                                    truefalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      cs.yellowblue.io
                                                                                                                                                                                                      52.210.24.176
                                                                                                                                                                                                      truefalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        load-euw1.exelator.com
                                                                                                                                                                                                        34.254.143.3
                                                                                                                                                                                                        truefalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                          https://www.primewire.tf/recommend_async?show_id=1467081true
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://token.rubiconproject.com/token?pid=37556&a=1&gdpr=0false
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://csync.loopme.me/?redirect=https%3A%2F%2Fcks.connatix.com%2Fcks%3Fpid%3D18%26ev%3D1-bd76a912008f48b38b5635d115d55b1c%26pname%3DLoopMe%26api-tier%3D1%26uid%3D%7Bdevice_id%7D%26pubid%3D11186&gdpr=0false
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://www.primewire.tf/poster/small/1404530-becoming-led-zeppelin-MoEwK.jpgtrue
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://uid2.hadron.ad.gt/v1/hadron.json?_it=tag&partner_id=800&sync=0&domain=&url=about:blank&v=06false
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?endpoint=us-east&p=rise_engagefalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://ssum.casalemedia.com/usermatchredir?cb=https%3A%2F%2Fcks.connatix.com%2Fcks%3Fpid%3D17%26ev%3D1-bd76a912008f48b38b5635d115d55b1c%26pname%3DIndex%26api-tier%3D2%26uid%3D&gdpr=0&s=190549&C=1false
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://i.ytimg.com/vi_webp/5PSzFLV-EyQ/default.webpfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://cdn.id5-sync.com/api/1.0/id5-api.jsfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://ib.adnxs.com/getuid?https%3A%2F%2Fevents-ssc.33across.com%2Fmatch%3Fliv%3Dh%26us_privacy%3D%26bidder_id%3D90%26external_user_id%3D%24UIDfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://s.amazon-adsystem.com/ecm3?id=M7AH73RK-23-KUOE&ex=d-rubiconproject.com&status=ok&gdpr=0false
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://capi.connatix.com/core/us?DemandPartner=31&UserId=1-bd76a912008f48b38b5635d115d55b1c&DemandPartnerName=MediaNet&tier=2&DemandPartnerUserId=3828842266406156000V10false
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://sync.outbrain.com/cookie-sync?p=rtbhouse&uid=2fwTisySWJE2MoP9Ky3_BBEmQovFSR_ouWynt4vq9eg&pi=outbrain&obUid=km6aRNAZJsBUT-LjYErFheD3CReoglMyTC7_qQDjEE1_HgNrT0eHig9GBZJ_cNVY&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=obfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://imcdn.pro/VISonCuhuiqyn1xNHfIltn4CwsFOzWhAXeF0Gblc.pngfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://www.primewire.tf/images/link_qualities-aa4f396f334286dcf1a249f526ca8526.gif?vsn=dtrue
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://widget.us.criteo.com/dis/usersync.aspx?r=74&p=126&cp=outbrain&cu=1&url=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dcriteo%26obUid%3Dkm6aRNAZJsBUT-LjYErFheD3CReoglMyTC7_qQDjEE1_HgNrT0eHig9GBZJ_cNVY%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dob%26uid%3D%40%40CRITEO_USERID%40%40false
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://sync.outbrain.com/cookie-sync?p=quantcast&gdpr=0&us_privacy=1---&initiator=ob&obUid=km6aRNAZJsBUT-LjYErFheD3CReoglMyTC7_qQDjEE1_HgNrT0eHig9GBZJ_cNVY&uid=lXhEAJt_HwSOLUcAkioLV5d7H1WOeEUGwXbm4LUJfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://ht.fiberatabek.com/sdwZlwnQHbWYJI/117018false
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://www.primewire.tf/poster/small/1501984-moana-2-YTTSE.jpgtrue
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://cs.media.net/cksync?cs=37&type=cn&redirect=https%3A%2F%2Fcapi.connatix.com%2Fcore%2Fus%3FDemandPartner%3D31%26UserId%3D1-bd76a912008f48b38b5635d115d55b1c%26DemandPartnerName%3DMediaNet%26tier%3D2%26DemandPartnerUserId%3D%3Cvsid%3E&gdpr=0false
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://www.primewire.tf/poster/small/1478595-terrifier-3-_sM39.jpgtrue
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://creativecdn.com/cm-notify?pi=risefalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://capi.connatix.com/tr/si?token=6e796d1d-d354-4955-9feb-4993466db3c0&cid=4bcef86c-92b1-4ed2-bc85-fc3b60a697d7false
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://eb2.3lift.com/getuid?gdpr=0&cmp_cs=&us_privacy=&redir=https%3A%2F%2Fssc-cms.33across.com%2Fps%2F%3Fus_privacy%3D%26xi%3D33%26xu%3D%24UIDfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://rtb.adentifi.com/CookieOutbrain?redirect=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dadtheorent%26uid%3D%24%7BUSER%7D%26obUid%3Dkm6aRNAZJsBUT-LjYErFheD3CReoglMyTC7_qQDjEE1_HgNrT0eHig9GBZJ_cNVY%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dobfalse
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://seg.ad.gt/api/v2/matchfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://sync.outbrain.com/cookie-sync?p=oath&uid=y-wh5rbPBE2uHg2Q8cS4i.uZnmjE_wBKUe_ThyxRw-~A&gdpr=0false
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.primewire.tf/poster/small/1345637-beetlejuice-beetlejuice-H-Ms4.jpgtrue
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://register.rainbow-art.net/recipe?id=d11cc714-d287-4829-9833-7b53f059024f:40b5ad3f-13ef-40ea-aecc-0c0ead33306efalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://x.bidswitch.net/sync?dsp_id=16&user_id=CAESEP4wZ_dei03XVZ67ut7imAc&google_cver=1false
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://ads.stickyadstv.com/user-matching?gdpr=0&gdpr_consent=&id=3663false
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://p.ad.gt/api/v1/eventfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://s.ad.smaato.net/c/?adExInit=o&gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dsmaato%26uid%3D%24UID%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dob%26obUid%3Dkm6aRNAZJsBUT-LjYErFheD3CReoglMyTC7_qQDjEE1_HgNrT0eHig9GBZJ_cNVYfalse
                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://cds.connatix.com/p/plugins/connatix.omsdk.session.client-1.4.13.jsfalse
                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://ads.stickyadstv.com/user-matching?id=3672&_fw_gdpr=0&_fw_gdpr_consent=null&gdpr=0false
                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://cs-server-s2s.yellowblue.io/cs?aid=11603&gdpr=[GDPR]&gdpr_consent=[USER_CONSENT]&uid=e4444913-d8ab-4c24-917c-ed7575313063false
                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://us-u.openx.net/w/1.0/cm?gdpr=0&gdpr_consent=&id=58ceaaf5-c766-4c17-869a-d76e43401714&r=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Ffwrd%3D1%26aid%3D11563%26id%3Dfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://register.rainbow-art.net/funnel_asset/media-m9-2-1x.webp?fdata=eyJtb2RlIjoiZnVubmVsIiwiYWNjb3VudF9pZCI6ImQxMWNjNzE0LWQyODctNDgyOS05ODMzLTdiNTNmMDU5MDI0ZiIsImZ1bm5lbF9pZCI6IjQwYjVhZDNmLTEzZWYtNDBlYS1hZWNjLTBjMGVhZDMzMzA2ZSIsInJlY2lwZV9pZCI6ImFjZTY5ZjY4LTNjYzQtNDYwYy1hYWZhLWEwYzhlYTFhOGIzMiIsInRlbXBsYXRlX2lkIjoiIiwiYmxvY2tfaWQiOiJibG9jay14eHgifQ==false
                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://www.primewire.tf/poster/small/1510945-jazzy-T6DBp.jpgtrue
                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://cks.connatix.com/cks?pid=21&ev=1-bd76a912008f48b38b5635d115d55b1c&pname=Amobee&api-tier=2&uid=4081125676138901313false
                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://register.rainbow-art.net/brand?id=d11cc714-d287-4829-9833-7b53f059024f:40b5ad3f-13ef-40ea-aecc-0c0ead33306efalse
                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://www.primewire.tf/poster/small/1407827-the-brutalist-PQfb4.jpgtrue
                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://ck.connatix.com/cks?pid=11&uid=M7AH73RK-23-KUOE&gdpr=0false
                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://ikueh.com/af?o=38476fbec1f884265fb430f9c2332207:7270e8a7342fa060a2226048d52fff16&cid=67b480b2b01b6a4f7e61bdd5&subid=6567554a366028cfbc080b9efalse
                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://b1sync.zemanta.com/usersync/outbrain/?puid=km6aRNAZJsBUT-LjYErFheD3CReoglMyTC7_qQDjEE1_HgNrT0eHig9GBZJ_cNVY&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=obfalse
                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://aax-eu.amazon-adsystem.com/s/dcm?pid=a38a8ddf-19a7-4ab8-ba05-0a61de92a7e5&id=&gdpr=0false
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://ikueh.com/af?o=38476fbec1f884265fb430f9c2332207:7270e8a7342fa060a2226048d52fff16&cid=67b480a861dcc5b47d2a0f4a&subid=6567554a366028cfbc080b9efalse
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://www.primewire.tf/poster/small/1312875.jpgtrue
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://cdn.hadronid.net/hadron.js?partner_id=800&sync=1&url=about%3Ablankfalse
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://register.rainbow-art.net/?fl=m2w&sub=6567554a366028cfbc080b9e&offer_id=59264&campaign_id=1054641&lid=491df4de-ebde-409c-856e-495550b9cd06&ap=3&src=144100&payload=7d4f3fcd4f37cf0dbb581901e3b06bce: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&hash=b9b9c57c9944aa8d5ef1adbfdf40901bfalse
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://register.rainbow-art.net/?fl=m2w&sub=6567554a366028cfbc080b9e&offer_id=59264&campaign_id=1054641&lid=491df4de-ebde-409c-856e-495550b9cd06&ap=3&src=144100&payload=7d4f3fcd4f37cf0dbb581901e3b06bce: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&hash=b9b9c57c9944aa8d5ef1adbfdf40901b&id=d11cc714-d287-4829-9833-7b53f059024f%3A40b5ad3f-13ef-40ea-aecc-0c0ead33306e&mb_seg_id=c46265ba-6f64-46c1-a4a8-431aa0721c8e&mb_var_id=0&mb_seg_skip=1&mb_session_id=bef02b40-21a1-40fa-9b1b-ed71518e905ffalse
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://www.primewire.tf/poster/small/1371177-joker-folie-a-deux-JmYn6.jpgtrue
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://cds.connatix.com/a/player.hls.396f6a07993beb60114a.jsfalse
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://www.youtube.com/s/player/e7567ecf/player_ias.vflset/en_US/base.jsfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://capi.connatix.com/tr/sr?v=561841&tier=1false
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://c1.adform.net/serving/cookie/match/?party=24&bidswitch_ssp_id=connatixfalse
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://img.connatix.com/pid-6e796d1d-d354-4955-9feb-4993466db3c0/06a4ec49-765a-44be-80c5-087d905c9e4f/1_th.jpg?crop=400:225,smart&width=400&height=225&quality=60&fit=cropfalse
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://visitor-risecode.omnitagjs.com/visitor/bsync?name=risecode&uid=40a3c28f9ffc73ee86df2bac2d2bb390&url=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Ffwrd%3D1%26aid%3D11609%26id%3D%5BBUYER_ID%5D%0Afalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://sync.inmobi.com/oRTB?gdpr_consent=null&gdpr=0&redirect=https%3a%2f%2fcks.connatix.com%2fcks%3fpid%3d23%26ev%3d1-bd76a912008f48b38b5635d115d55b1c%26pname%3dInmobi%26api-tier%3d1%26uid%3D%7BID5UID%7Dfalse
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://sync.outbrain.com/cookie-sync?p=openx&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob&obUid=km6aRNAZJsBUT-LjYErFheD3CReoglMyTC7_qQDjEE1_HgNrT0eHig9GBZJ_cNVY&uid=203f9951-d405-4940-9935-aa09c96f3714false
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://id5-sync.com/c/164/441/5/5.gif?puid=e_9035703c-a4af-404f-bc12-bb80ca53e498&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.2/webfonts/fa-solid-900.woff2false
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://cks.connatix.com/cks?pid=5&ev=1-bd76a912008f48b38b5635d115d55b1c&pname=Telaria&api-tier=2&uid=a15835e0795c439ba4bfeeb409c90dbffalse
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://x.bidswitch.net/ul_cb/sync?ssp=connatix&user_id=1-bd76a912008f48b38b5635d115d55b1c&gdpr=0false
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://sync.resetdigital.co/csync?pid=connatix&redir=https%3A%2F%2Fcks.connatix.com%2Fcks%3Fpid%3D35%26ev%3D1-bd76a912008f48b38b5635d115d55b1c%26pname%3DResetDigital%26api-tier%3D2%26uid%3D%24USER_ID&gdpr=0false
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://bewhiggrignet.shop/lp/a2/17/a21749d1ee4b7a3507097afd33d8cc7eadb1c52b.svgfalse
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://aa.agkn.com/adscores/g.pixel?sid=9212295978&puid=km6aRNAZJsBUT-LjYErFheD3CReoglMyTC7_qQDjEE1_HgNrT0eHig9GBZJ_cNVYfalse
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://sync.outbrain.com/cookie-sync?p=zemanta&uid=OzMKARvkHvmw-Nc15vg_&obUid=km6aRNAZJsBUT-LjYErFheD3CReoglMyTC7_qQDjEE1_HgNrT0eHig9GBZJ_cNVY&initiator=ob&gdpr=0&us_privacy=1---false
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://capi.connatix.com/core/us?DemandPartner=37&UserId=1-bd76a912008f48b38b5635d115d55b1c&DemandPartnerName=_33Across&tier=2&DemandPartnerUserId=213002138532738false
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://sync.inmobi.com/oRTB?gdpr_consent=null&gdpr=0&redirect=https%3a%2f%2fcks.connatix.com%2fcks%3fpid%3d23%26ev%3d1-bd76a912008f48b38b5635d115d55b1c%26pname%3dInmobi%26api-tier%3d2%26uid%3D%7BID5UID%7Dfalse
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://cs-server-s2s.yellowblue.io/cs?fwrd=1&aid=11609&id=080ccb8c6f6c1ecd2bb33764adb3c52afalse
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://cms.quantserve.com/pixel/p-cxanv6hYFn1kw.gif?idmatch=0&partner_user_id=km6aRNAZJsBUT-LjYErFheD3CReoglMyTC7_qQDjEE1_HgNrT0eHig9GBZJ_cNVY&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=obfalse
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://ib.adnxs.com/getuid?https://id5-sync.com/c/164/2/3/7.gif?puid=$UID&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://cks.connatix.com/cks?pid=19&uid=2c504138-42aa-4aea-a3c2-b6878bf965b1&ttl=1742474635false
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://sync.outbrain.com/cookie-sync?p=medianet&uid=3828842266406156000V10&obUid=km6aRNAZJsBUT-LjYErFheD3CReoglMyTC7_qQDjEE1_HgNrT0eHig9GBZJ_cNVY&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=obfalse
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://cks.connatix.com/cks?pid=25&ev=1-bd76a912008f48b38b5635d115d55b1c&pname=TripleLift&api-tier=2&uid=598324034164466622342false
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://sync.go.sonobi.com/us?loc=https%3A%2F%2Fcks.connatix.com%2Fcks%3Fpid%3D43%26ev%3D1-bd76a912008f48b38b5635d115d55b1c%26pname%3DSonobi%26api-tier%3D2%26uid%3D%5BUID%5D&gdpr=0false
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://register.rainbow-art.net/funnel_asset/mm-w--all.webp?fdata=eyJtb2RlIjoiZnVubmVsIiwiYWNjb3VudF9pZCI6ImQxMWNjNzE0LWQyODctNDgyOS05ODMzLTdiNTNmMDU5MDI0ZiIsImZ1bm5lbF9pZCI6IjQwYjVhZDNmLTEzZWYtNDBlYS1hZWNjLTBjMGVhZDMzMzA2ZSIsInJlY2lwZV9pZCI6ImFjZTY5ZjY4LTNjYzQtNDYwYy1hYWZhLWEwYzhlYTFhOGIzMiIsInRlbXBsYXRlX2lkIjoiIiwiYmxvY2tfaWQiOiJibG9jay14eHgifQ==false
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://cds.connatix.com/p/561841/player.user.manager.service.jsfalse
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://sync.1rx.io/usersync2/rmpssp?sub=connatix&redir=https%3A%2F%2Fcks.connatix.com%2Fcks%3Fpid%3D44%26ev%3D1-bd76a912008f48b38b5635d115d55b1c%26pname%3DNexxen%26api-tier%3D2%26uid%3D%5BRX_UUID%5D&gdpr=0false
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://www.primewire.tf/poster/small/1336975-gladiator-ii-34HfZ.jpgtrue
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://cdn.aimtell.io/config/26980-689710958bae.jsonfalse
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://sync.srv.stackadapt.com/sync?nid=throtlefalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://tags.crwdcntrl.net/lt/c/17331/sync.min.js?gdpr=0false
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://register.rainbow-art.net/funnel_asset/media-m9-covers-1x.webp?fdata=eyJtb2RlIjoiZnVubmVsIiwiYWNjb3VudF9pZCI6ImQxMWNjNzE0LWQyODctNDgyOS05ODMzLTdiNTNmMDU5MDI0ZiIsImZ1bm5lbF9pZCI6IjQwYjVhZDNmLTEzZWYtNDBlYS1hZWNjLTBjMGVhZDMzMzA2ZSIsInJlY2lwZV9pZCI6ImFjZTY5ZjY4LTNjYzQtNDYwYy1hYWZhLWEwYzhlYTFhOGIzMiIsInRlbXBsYXRlX2lkIjoiIiwiYmxvY2tfaWQiOiJibG9jay14eHgifQ==false
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://sync.outbrain.com/cookie-sync?p=loopme&initiator=ob&obUid=km6aRNAZJsBUT-LjYErFheD3CReoglMyTC7_qQDjEE1_HgNrT0eHig9GBZJ_cNVY&us_privacy=1---&uid=3a7753a2-e1a0-4a65-8709-cb20abb6140a&gdpr_consent=null&gdpr=0false
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://www.primewire.tf/poster/small/950563-captain-america-the-first-avenger-LKQzx.jpgtrue
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://mdstats.info/js/script.jsfalse
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://www.youtube.com/youtubei/v1/embedded_player?prettyPrint=falsefalse
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://pl22567021.cpmrevenuegate.com/e6/1a/fa/e61afae04f63bd42e10db7a1cc07ed70.jsfalse
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://s.amazon-adsystem.com/dcm?pid=50cd21b7-d8d7-4615-9fb9-a2be831f8488&id=&gdpr=0false
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://bh.contextweb.com/bh/rtset?pid=562709&ev=1&obUid=km6aRNAZJsBUT-LjYErFheD3CReoglMyTC7_qQDjEE1_HgNrT0eHig9GBZJ_cNVY&gdpr=0&gdpr_consent=&us_privacy=1---&rurl=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dpulsepoint%26uid%3D%25%25VGUID%25%25%26initiator%3Dobfalse
                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://capi.connatix.com/us/google/report?extra1=1-bd76a912008f48b38b5635d115d55b1c&gdpr=0false
                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://ups.analytics.yahoo.com/ups/58691/cms?partner_id=THROTLEfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://dpm.demdex.net/demconf.jpg?et:ibs%7cdata:dpid=348447&dpuuid=AU1D-0100-001739882626-NIYFF6UR-A26Z&redir=https%3A%2F%2Fids.ad.gt%2Fapi%2Fv1%2Fadb_match%3Fadb%3D%24%7BDD_UUID%7D%26id%3DAU1D-0100-001739882626-NIYFF6UR-A26Zfalse
                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://token.rubiconproject.com/khaos.json?false
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://affcpatrk.com/link?id=65b8c27f8c7ffee3a017a619false
                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://4.adsco.re/false
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://sync.go.sonobi.com/us?gdpr=0&gdpr_consent=&us_privacy=&loc=https%3A%2F%2Fssp.disqus.com%2Fmatch%3Fbidder%3D18%26buyeruid%3D%5BUID%5D%26r%3DCid1YS1kNDQwMTNkZC1lMzM5LTNkYWEtODg5Ni1iZDhiZDE1MzMzMDYqYmh0dHBzOi8vY3Mtc2VydmVyLXMycy55ZWxsb3dibHVlLmlvL2NzP2Z3cmQ9MSZhaWQ9MTE2MTImaWQ9dWEtZDQ0MDEzZGQtZTMzOS0zZGFhLTg4OTYtYmQ4YmQxNTMzMzA2MgISBjgBfalse
                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://id5-sync.com/c/164/429/1/9.gif?puid=24ABFA66-675E-494C-A295-0A707DF822E8&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                            54.195.204.183
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                            142.250.186.150
                                                                                                                                                                                                                                            i.ytimg.comUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            142.250.185.226
                                                                                                                                                                                                                                            securepubads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            37.157.2.233
                                                                                                                                                                                                                                            track.adformnet.akadns.netDenmark
                                                                                                                                                                                                                                            198622ADFORMDKfalse
                                                                                                                                                                                                                                            159.203.147.11
                                                                                                                                                                                                                                            sync.resetdigital.coUnited States
                                                                                                                                                                                                                                            14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                                                                            65.9.66.97
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                            37.252.171.52
                                                                                                                                                                                                                                            unknownEuropean Union
                                                                                                                                                                                                                                            29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                            37.252.171.53
                                                                                                                                                                                                                                            ib.anycast.adnxs.comEuropean Union
                                                                                                                                                                                                                                            29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                            35.71.131.137
                                                                                                                                                                                                                                            match.adsrvr.orgUnited States
                                                                                                                                                                                                                                            237MERIT-AS-14USfalse
                                                                                                                                                                                                                                            34.254.143.3
                                                                                                                                                                                                                                            load-euw1.exelator.comUnited States
                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                            35.214.199.88
                                                                                                                                                                                                                                            dorpat.geo.iponweb.netUnited States
                                                                                                                                                                                                                                            19527GOOGLE-2USfalse
                                                                                                                                                                                                                                            104.22.53.173
                                                                                                                                                                                                                                            cdn.hadronid.netUnited States
                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                            70.42.32.223
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            22075AS-OUTBRAINUSfalse
                                                                                                                                                                                                                                            52.212.153.197
                                                                                                                                                                                                                                            ds-pr-bh.ybp.gysm.yahoodns.netUnited States
                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                            173.0.146.26
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            7979SERVERS-COMUSfalse
                                                                                                                                                                                                                                            2.23.245.145
                                                                                                                                                                                                                                            unknownEuropean Union
                                                                                                                                                                                                                                            8781QA-ISPQAfalse
                                                                                                                                                                                                                                            172.217.18.4
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            172.217.18.3
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            172.217.18.2
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            2.19.100.239
                                                                                                                                                                                                                                            unknownEuropean Union
                                                                                                                                                                                                                                            16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                            216.58.206.46
                                                                                                                                                                                                                                            play.google.comUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            107.178.254.65
                                                                                                                                                                                                                                            pippio.comUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            23.109.170.94
                                                                                                                                                                                                                                            bealafulup.comNetherlands
                                                                                                                                                                                                                                            7979SERVERS-COMUSfalse
                                                                                                                                                                                                                                            239.255.255.250
                                                                                                                                                                                                                                            unknownReserved
                                                                                                                                                                                                                                            unknownunknownfalse
                                                                                                                                                                                                                                            52.17.178.105
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                            104.17.167.186
                                                                                                                                                                                                                                            c.adsco.reUnited States
                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                            142.250.185.206
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            95.101.149.233
                                                                                                                                                                                                                                            e8960.b.akamaiedge.netEuropean Union
                                                                                                                                                                                                                                            20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                            141.95.98.64
                                                                                                                                                                                                                                            id5-sync.comGermany
                                                                                                                                                                                                                                            680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesefalse
                                                                                                                                                                                                                                            54.246.114.247
                                                                                                                                                                                                                                            dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                            54.218.98.5
                                                                                                                                                                                                                                            ids4.ad.gtUnited States
                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                            141.95.98.65
                                                                                                                                                                                                                                            lb.eu-1-id5-sync.comGermany
                                                                                                                                                                                                                                            680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesefalse
                                                                                                                                                                                                                                            142.250.186.130
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            142.250.185.200
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            162.252.214.5
                                                                                                                                                                                                                                            adsco.reUnited States
                                                                                                                                                                                                                                            53334TUT-ASUSfalse
                                                                                                                                                                                                                                            104.18.4.165
                                                                                                                                                                                                                                            beacon.aimtell.com.cdn.cloudflare.netUnited States
                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                            208.93.169.131
                                                                                                                                                                                                                                            am1-direct-bgp.contextweb.comUnited States
                                                                                                                                                                                                                                            26228SERVEPATHUSfalse
                                                                                                                                                                                                                                            172.67.36.110
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                            87.248.119.251
                                                                                                                                                                                                                                            unknownUnited Kingdom
                                                                                                                                                                                                                                            203220YAHOO-DEBDEfalse
                                                                                                                                                                                                                                            87.248.119.252
                                                                                                                                                                                                                                            dcs-ups.g03.yahoodns.netUnited Kingdom
                                                                                                                                                                                                                                            203220YAHOO-DEBDEfalse
                                                                                                                                                                                                                                            162.19.138.120
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                                                                                                                            89.149.192.74
                                                                                                                                                                                                                                            rtb-csync-euw1.smartadserver.comNetherlands
                                                                                                                                                                                                                                            60781LEASEWEB-NL-AMS-01NetherlandsNLfalse
                                                                                                                                                                                                                                            52.49.119.229
                                                                                                                                                                                                                                            blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                            70.42.32.95
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            22075AS-OUTBRAINUSfalse
                                                                                                                                                                                                                                            104.22.4.69
                                                                                                                                                                                                                                            ids.ad.gt.cdn.cloudflare.netUnited States
                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                            178.250.1.9
                                                                                                                                                                                                                                            widget.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                                                            44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                                            18.184.58.72
                                                                                                                                                                                                                                            ikueh.comUnited States
                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                            52.95.126.138
                                                                                                                                                                                                                                            aax-eu.amazon-adsystem.comUnited States
                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                            104.75.89.75
                                                                                                                                                                                                                                            e9957.e4.akamaiedge.netUnited States
                                                                                                                                                                                                                                            1299TELIANETTeliaCarrierEUfalse
                                                                                                                                                                                                                                            38.132.109.186
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            9009M247GBfalse
                                                                                                                                                                                                                                            13.32.27.23
                                                                                                                                                                                                                                            s.ad.smaato.netUnited States
                                                                                                                                                                                                                                            7018ATT-INTERNET4USfalse
                                                                                                                                                                                                                                            185.200.116.60
                                                                                                                                                                                                                                            poot1enhfxlv.s4.adsco.reUnited Kingdom
                                                                                                                                                                                                                                            9009M247GBfalse
                                                                                                                                                                                                                                            195.181.170.18
                                                                                                                                                                                                                                            unknownUnited Kingdom
                                                                                                                                                                                                                                            60068CDN77GBfalse
                                                                                                                                                                                                                                            34.102.163.6
                                                                                                                                                                                                                                            ad.mrtnsvr.comUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            150.171.27.10
                                                                                                                                                                                                                                            ax-0001.ax-msedge.netUnited States
                                                                                                                                                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                            44.194.144.223
                                                                                                                                                                                                                                            ssky-vop-tracking-1576957348.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                            143.204.98.115
                                                                                                                                                                                                                                            d26da0dx1ebj70.cloudfront.netUnited States
                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                            162.19.138.119
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                                                                                                                            104.21.49.209
                                                                                                                                                                                                                                            mixdrop.psUnited States
                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                            18.245.86.36
                                                                                                                                                                                                                                            d2klr53qsn1o9x.cloudfront.netUnited States
                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                            46.228.174.117
                                                                                                                                                                                                                                            sync.1rx.ioUnited Kingdom
                                                                                                                                                                                                                                            56396TURNGBfalse
                                                                                                                                                                                                                                            185.200.116.90
                                                                                                                                                                                                                                            unknownUnited Kingdom
                                                                                                                                                                                                                                            9009M247GBfalse
                                                                                                                                                                                                                                            52.214.202.34
                                                                                                                                                                                                                                            match.prod.bidr.ioUnited States
                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                            104.21.0.122
                                                                                                                                                                                                                                            imcdn.proUnited States
                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                            70.42.32.255
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            22075AS-OUTBRAINUSfalse
                                                                                                                                                                                                                                            44.196.29.110
                                                                                                                                                                                                                                            idx.cph.liveintent.comUnited States
                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                            173.194.76.84
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            13.32.99.20
                                                                                                                                                                                                                                            live.primis.techUnited States
                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                            103.67.200.72
                                                                                                                                                                                                                                            1.cpm.ak-is2.netUnited States
                                                                                                                                                                                                                                            7575AARNET-AS-APAustralianAcademicandResearchNetworkAARNefalse
                                                                                                                                                                                                                                            3.125.70.222
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                            100.24.180.55
                                                                                                                                                                                                                                            zeta-ssp-385516103.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                            63.215.202.137
                                                                                                                                                                                                                                            bfp.global.dual.dotomi.weighted.com.akadns.netUnited States
                                                                                                                                                                                                                                            41041VCLK-EU-SEfalse
                                                                                                                                                                                                                                            3.160.150.74
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                            162.19.138.83
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                                                                                                                            69.173.146.5
                                                                                                                                                                                                                                            pixel-us-east.rubiconproject.net.akadns.netUnited States
                                                                                                                                                                                                                                            26667RUBICONPROJECTUSfalse
                                                                                                                                                                                                                                            154.54.250.81
                                                                                                                                                                                                                                            eu-west-dual.ads.stickyadstv.com.akadns.netUnited States
                                                                                                                                                                                                                                            26558FREEWHEELUSfalse
                                                                                                                                                                                                                                            142.250.184.227
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            104.21.32.1
                                                                                                                                                                                                                                            www.primewire.tfUnited States
                                                                                                                                                                                                                                            13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                            172.240.108.84
                                                                                                                                                                                                                                            pl22567021.cpmrevenuegate.comUnited States
                                                                                                                                                                                                                                            7979SERVERS-COMUSfalse
                                                                                                                                                                                                                                            52.48.243.241
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                            54.73.143.135
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                            13.107.42.14
                                                                                                                                                                                                                                            l-0005.l-msedge.netUnited States
                                                                                                                                                                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                            34.205.205.236
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                            198.47.127.19
                                                                                                                                                                                                                                            pugm-amsfpairbc.pubmnet.comUnited States
                                                                                                                                                                                                                                            62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                            104.153.197.251
                                                                                                                                                                                                                                            xadsmart.comUnited States
                                                                                                                                                                                                                                            53334TUT-ASUSfalse
                                                                                                                                                                                                                                            104.18.41.104
                                                                                                                                                                                                                                            ins.connatix.com.cdn.cloudflare.netUnited States
                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                            198.47.127.18
                                                                                                                                                                                                                                            imgsync-amsfpairbc.pubmnet.comUnited States
                                                                                                                                                                                                                                            62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                            37.230.131.22
                                                                                                                                                                                                                                            dm-eu.hybrid.aiNetherlands
                                                                                                                                                                                                                                            9009M247GBfalse
                                                                                                                                                                                                                                            52.211.60.202
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                            34.1.1.166
                                                                                                                                                                                                                                            visitor.europe-west9.gcp.omnitagjs.comUnited States
                                                                                                                                                                                                                                            2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                            142.250.184.232
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            82.145.213.8
                                                                                                                                                                                                                                            outspot2-ams.adx.opera.comUnited Kingdom
                                                                                                                                                                                                                                            39832NO-OPERANOfalse
                                                                                                                                                                                                                                            34.117.239.71
                                                                                                                                                                                                                                            events-ssc.33across.comUnited States
                                                                                                                                                                                                                                            139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                            3.229.78.24
                                                                                                                                                                                                                                            sync.ipredictive.comUnited States
                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                            54.88.142.103
                                                                                                                                                                                                                                            pxl.iqm.comUnited States
                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                            52.211.236.69
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                            3.214.232.65
                                                                                                                                                                                                                                            cs-server-s2s.yellowblue.ioUnited States
                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                            52.2.14.115
                                                                                                                                                                                                                                            partners-1864332697.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                            104.21.112.1
                                                                                                                                                                                                                                            mixdrop.agUnited States
                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                            IP
                                                                                                                                                                                                                                            127.0.0.1
                                                                                                                                                                                                                                            Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                                            Analysis ID:1617968
                                                                                                                                                                                                                                            Start date and time:2025-02-18 13:43:01 +01:00
                                                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                            Overall analysis duration:
                                                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                                            Sample URL:http://primewire.tf
                                                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                            Number of analysed new started processes analysed:17
                                                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                                                            Analysis Mode:stream
                                                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                                                            Detection:SUS
                                                                                                                                                                                                                                            Classification:sus25.win@58/251@750/412
                                                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): TextInputHost.exe
                                                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 142.250.185.99, 142.250.185.206, 173.194.76.84, 142.250.185.110, 142.250.184.238, 142.250.184.195, 142.250.186.74
                                                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): fonts.googleapis.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, fonts.gstatic.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                                                                                                                                                            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                            • VT rate limit hit for: http://primewire.tf
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Feb 18 11:43:36 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2677
                                                                                                                                                                                                                                            Entropy (8bit):3.984008034699772
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:51BEE93D01AE359BAD17A3429CF15BA6
                                                                                                                                                                                                                                            SHA1:3CD6140EEE46A0961FA295FBACCACB59F66C3320
                                                                                                                                                                                                                                            SHA-256:C09B2B225FA3CA6A6C716020805C5CE69AB71909427A6031F9FB0553EB2CB39C
                                                                                                                                                                                                                                            SHA-512:6D8C0C229BCB888853E167953B88041CA260869C164C3761E26B10DCA5AEDEA71F61C8A58BB154B4CC9572CE7D57E4D5649D4346278D08814DAA3EF697D4526F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....W,.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IRZhe....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VRZqe....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VRZqe....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VRZqe...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VRZse...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Feb 18 11:43:36 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2679
                                                                                                                                                                                                                                            Entropy (8bit):3.9983827172008892
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:993E4A68A5B1ABE31B4321E876534EA1
                                                                                                                                                                                                                                            SHA1:2AAF61AF04D11C112206AD5171BD7AF02B8A8351
                                                                                                                                                                                                                                            SHA-256:1C6E61295BB28D76FE1DB70FDA1787186A7E9DD95927807A6ED634B62F450520
                                                                                                                                                                                                                                            SHA-512:5040440DC5F35878164C410FA398CA4C079299CBBBEBB79135D7BFDF62FEAB127DA34BC7CDF704FFB5E653D3CF9946029CF3BCB99B47A7E3C983E04166751CDE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,....P...........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IRZhe....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VRZqe....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VRZqe....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VRZqe...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VRZse...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2693
                                                                                                                                                                                                                                            Entropy (8bit):4.01006186464944
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:D785B39F699A19D21507E6C43F4FAD6E
                                                                                                                                                                                                                                            SHA1:254AE0A1A174B86F06DA9151063115E70A9B9F92
                                                                                                                                                                                                                                            SHA-256:A2D2F0D613FA7BD1CA79C40950272ACA4EFE23A68A33C7CF55C6C976AF935910
                                                                                                                                                                                                                                            SHA-512:83D8F868F7C936E752533738E1972AD7495C89AFB65825423983046A6C0D7CF79A144AA3FE9B8D395A75FBE8511A62469DA67D2DA9EDE53497550CF0473A50E4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IRZhe....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VRZqe....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VRZqe....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VRZqe...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Feb 18 11:43:36 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2681
                                                                                                                                                                                                                                            Entropy (8bit):3.99636500436001
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:9252B1F4771D37036B48D6A17BE3AD19
                                                                                                                                                                                                                                            SHA1:6AD5A39AB1298D639A8EB5DB7F8C120DEB0521B5
                                                                                                                                                                                                                                            SHA-256:38A1804CD7B1AD87B2EFD53D953F0B1D50B85AE470A341411DA49E3F7651F86E
                                                                                                                                                                                                                                            SHA-512:3FB10EF8EDF89696A7CDCB5B6CF60932024073FEDEFCA3F430FDDA3BEF999EBDA9219BDDD71C5C8AF3715D1C297674170FC4E35A95AAEB14078A46F3DD6F475D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....3..........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IRZhe....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VRZqe....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VRZqe....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VRZqe...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VRZse...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Feb 18 11:43:36 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2681
                                                                                                                                                                                                                                            Entropy (8bit):3.9836715140890795
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:544DEA9518E16388B2032EE54ED95FF4
                                                                                                                                                                                                                                            SHA1:8BFBCDD53599C1733DAD800AE537129719EA4025
                                                                                                                                                                                                                                            SHA-256:51D75D78E282466BB9A15245E75886A5441449558428953D18C866722F9C711E
                                                                                                                                                                                                                                            SHA-512:97DDE144C4D689E74AAE24D706DCB25E7258B4AEECCF6FA641A9318CCDF2C816D3E0F2CE8F8F12265245373AFD8B51F00B9554A61DC0C0CC12D342739BC9968D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....e&.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IRZhe....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VRZqe....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VRZqe....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VRZqe...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VRZse...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Feb 18 11:43:36 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2683
                                                                                                                                                                                                                                            Entropy (8bit):3.999954440197133
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:45FE808158270D7EB00C955195CEE8F4
                                                                                                                                                                                                                                            SHA1:6973284905452DD54DDADF596380D6B0D49F507C
                                                                                                                                                                                                                                            SHA-256:6D5A61478F0C3FB9CFDDC6CDE0E8D83EB12853261CA767B22B4CF0088FF5EFE6
                                                                                                                                                                                                                                            SHA-512:97E256FFC81E7B96C5941564D271D9760554EE02B07377807BD32EB10EFE9A3A8EE079991D507FCD1D8DDBA73E89377B39DED8FE7DEEA43B464613E3DB41DC2A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....H..........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IRZhe....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VRZqe....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VRZqe....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VRZqe...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VRZse...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):50
                                                                                                                                                                                                                                            Entropy (8bit):4.62146788019945
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:170CB502F8F209CA64CA4C271C7041E2
                                                                                                                                                                                                                                            SHA1:BDCE5BCEEE905DACEF001063AA1D9C5F3C8F693C
                                                                                                                                                                                                                                            SHA-256:789581E03B9915BD79EA82A241817DCBBDEB1C240E540E9470FABF1998B41A6B
                                                                                                                                                                                                                                            SHA-512:55A0ED4B66206C2BC713F474E924197CFBF5779861C221F158AB16B05437345741EFF007149D1E977B623084756782F8A3CFD6FE85E3CBCA3B4EAD650E743C2E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://mixdrop.ps/xads.js?v=2.0.1
                                                                                                                                                                                                                                            Preview:if(typeof(MDCore)!="undefined")..MDCore.adblock=0.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1615
                                                                                                                                                                                                                                            Entropy (8bit):5.267176530350964
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:A7D15502328ABD7ED5B368CB561FD4CA
                                                                                                                                                                                                                                            SHA1:144215CEA43C4DF32EA79151F119A1C62B0320CD
                                                                                                                                                                                                                                            SHA-256:D2A7BC95B940ADFD7FD61371E886CD514D334FE0DC3D3AF6042CDC26167BF088
                                                                                                                                                                                                                                            SHA-512:23084D85FB763DD3A3E5F14173A8F4FDDE4DC3396DFD9418374A1BDD745FF12B8D03E42E491F3E3B766E94A855EE01FCA2AE33F0FA3339493BFE83F543300666
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 1735
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):849
                                                                                                                                                                                                                                            Entropy (8bit):7.7591794921958135
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:042E3658C69E8FC05FC2747237DCEDB8
                                                                                                                                                                                                                                            SHA1:8FBA1A1051F7BC1431E942E9559FC55C54E05547
                                                                                                                                                                                                                                            SHA-256:D197E622A27708AF0C6D6EB4AA5268424883C7FD2FC513EC55CF63435F07CA7E
                                                                                                                                                                                                                                            SHA-512:D64B70B19F950B6172C159C4040003D44F055167093A9F1071BEACC760CF1C91B739BCC228A102CA6E647D4D413DBC51465A094C24756165554C1C1956E6A48D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://js.wpadmngr.com/static/adManager.js
                                                                                                                                                                                                                                            Preview:...........UQo.8..+.p.,.v.{h`.i...,...v8.E.H..E.}..4[..G[Y...=..GS...3^.V..6..X.a..2..p#(....f).L. 2...u....4..F[....]..p....U...r..^&...q..*.._L&_|.i..m....@1.D......x*.......;c...O.b8...S[.t|(.... ,......Zp.....]....K......m.IU|..1.7o.P`.`..-......../....Ac..d...MRF........w..H,....@I:.....P.t...O.T1.!R.,.Q....#x.@..8..).kJN..>.v{....._....z.:..b.......xK.v.Z.H........Y.j.Bq.....<+.*.M.V]U.........B.4.. ....X...V....gB..~..u.....B....u....g.......S..d.<..Z<vs....w.?..P.!.7|.....h..lg%.&..KlG.X...n..a....F.....no|.K.........f.sPZ...|p..HvS...-..~...e.L<...g......f..Y..`.z........V....t..4.u.3.\..3E.....&.:l.......*.......`.....^omo......._.;....'j3.<.n=..h.h..........0...N....'.f.`.%r.^...n.d.....p^..F..1.gpA.@)..B............=.$...:.....'].jxNK..-..~...+.!..7.....+;-<..~.M..e..C.>..Ho......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):91
                                                                                                                                                                                                                                            Entropy (8bit):4.680564629486222
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:B6B171F3720B2E249EB9C53779915C7C
                                                                                                                                                                                                                                            SHA1:ECC11E3121503CF2A643F891AE81C43E2ECD8B56
                                                                                                                                                                                                                                            SHA-256:B56DAD4CFF2D45508E30B785FB1ED11BBDC42F0E329B863D559E165C44937A06
                                                                                                                                                                                                                                            SHA-512:B465762F0D05F0EC2C9B294DD3BBDBF1FF07EC90362E5559D72ADAB5BE7931BD4DB84C9C8BD86BA2F1F258DC52F7A083D35DFB8C93206958D95B15333AC11BA4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:{. "link": "https://mixdrop.ag/e/nlv9xdkluvkej",. "host_id": 29,. "host": "mixdrop.ag".}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (48645)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):825282
                                                                                                                                                                                                                                            Entropy (8bit):5.536336331923274
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:BB3217E23DD4C21F0D76A6C6E4F1574A
                                                                                                                                                                                                                                            SHA1:739E4DB26210F910041B1C1AB4FDD4BDE7309299
                                                                                                                                                                                                                                            SHA-256:2714283182FC575AAA9BDFB735FDAFC69B0D199BF2C81185F9CC72922FD63D87
                                                                                                                                                                                                                                            SHA-512:D9EC183A3773E700217B707375567EBC175F8B3CFECB44A0F58BDB8346750CCC03952CC07FCB39BB97C05432F76CECDEF9365911E4D9B8D504E2F13A4491ED0E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://imasdk.googleapis.com/js/core/bridge3.686.0_en.html
                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html class="ima-sdk-frame">. <head>. <title></title>. <style type="text/css">.videoAdUiActionCta{position:absolute;bottom:30px;-webkit-box-sizing:border-box;box-sizing:border-box;padding:5px;max-width:75%}.uac-android-on-3p-instream.videoAdUiActionCta,.uac-ios-on-3p-instream.videoAdUiActionCta{background:linear-gradient(to top,rgba(0,0,0,0),rgba(0,0,0,.4) 100%);bottom:unset;max-width:100%;padding:12px;top:0;width:100%}.newProgressBarVariant .videoAdUiActionCta{bottom:46px}.videoAdUiActionCtaInset{font-family:arial,sans-serif;font-weight:500;font-size:16px;background:white;display:-webkit-box;display:-moz-box;display:-webkit-flex;display:-ms-flexbox;display:flex;-ms-flex-direction:row;-webkit-flex-direction:row;flex-direction:row;-webkit-border-radius:8px;-moz-border-radius:8px;border-radius:8px;-webkit-box-shadow:0 1px 3px rgba(60,64,67,.5);-moz-box-shadow:0 1px 3px rgba(60,64,67,.5);box-shadow:0 1px 3px rgba(60,64,67,.5);overflow:hidden;height:50px;pointer-even
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):269
                                                                                                                                                                                                                                            Entropy (8bit):5.235195150873638
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:C7B1A96E4676C76C0240D4A835FB7252
                                                                                                                                                                                                                                            SHA1:8A4DE304873BB5A8C11DD86B86CC8B8356BAD8B5
                                                                                                                                                                                                                                            SHA-256:E4DF52D49C57BC3E7158CB052CC05C60F1258C24DE5C5728DAC5D43272943AD9
                                                                                                                                                                                                                                            SHA-512:349FE7702C3A1355026D9051B3BDF4143358A34A416DF67099E7FA16CACD72270E40DAF59C24C1FE0C6705F91AEDABD0E9D8298985E6A3BF9F133C08DC07AD86
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://eus.rubiconproject.com/usync.html?endpoint=us-east&p=rise_engage
                                                                                                                                                                                                                                            Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">. Copyright Magnite 2024 -->.<html>.<head>. <title>User-Sync</title>.</head>.<body>. <script type="text/javascript" src="usync.js"></script>.</body>.</html>.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):659
                                                                                                                                                                                                                                            Entropy (8bit):4.925825071835102
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:EFB049886C38A168CB38FC5287D89F7F
                                                                                                                                                                                                                                            SHA1:3C0D20C4207361AC73345FEA69A98FBBBA2923A8
                                                                                                                                                                                                                                            SHA-256:55C08444E693146363AF83F1F8F13F21BF0C73BDC9474797FFE8B9B2DAC2F8C0
                                                                                                                                                                                                                                            SHA-512:FA928732FF43ECF3CCB2751626ACD0607EB38A32D0F117620D687AF266F9B7359999B591C67E95027D61D3BB9965ADE629FA52BD29603AC1A716BA7CC58E3FE0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://vid.connatix.com/pid-6e796d1d-d354-4955-9feb-4993466db3c0/06a4ec49-765a-44be-80c5-087d905c9e4f/0.m3u8
                                                                                                                                                                                                                                            Preview:#EXTM3U.#EXT-X-VERSION:7.#EXT-X-TARGETDURATION:12.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MAP:URI="0.mp4",BYTERANGE="1331@0".#EXTINF:10.433333,.#EXT-X-BYTERANGE:855624@1331.0.mp4.#EXTINF:11.200000,.#EXT-X-BYTERANGE:896754@856955.0.mp4.#EXTINF:8.533333,.#EXT-X-BYTERANGE:691391@1753709.0.mp4.#EXTINF:11.666667,.#EXT-X-BYTERANGE:944815@2445100.0.mp4.#EXTINF:9.133333,.#EXT-X-BYTERANGE:721499@3389915.0.mp4.#EXTINF:10.433333,.#EXT-X-BYTERANGE:849114@4111414.0.mp4.#EXTINF:9.200000,.#EXT-X-BYTERANGE:743013@4960528.0.mp4.#EXTINF:9.733333,.#EXT-X-BYTERANGE:728050@5703541.0.mp4.#EXTINF:0.666667,.#EXT-X-BYTERANGE:29652@6431591.0.mp4.#EXT-X-ENDLIST.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (43857)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):254224
                                                                                                                                                                                                                                            Entropy (8bit):5.435703335088307
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:536A2E9E58737871014C0F12D594E713
                                                                                                                                                                                                                                            SHA1:AD70C9D46BE958B85389E7813E519BAA9A8691D3
                                                                                                                                                                                                                                            SHA-256:9B665B44C261BB81C24EB6A9779417D68CF25D39ACEA27753B899A6CE6C34146
                                                                                                                                                                                                                                            SHA-512:261ABAAC29FC0404045EF8431B8FFAB7F216910DE9B4490921A66F7AFDA429EF5C37FBB92186FE43CEDCC4418B67CF6CA76543696574F5612A9F39923EC53504
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://cds.connatix.com/p/561841/cSyncRemote.js
                                                                                                                                                                                                                                            Preview:(self.webpackChunkConnatix_Player=self.webpackChunkConnatix_Player||[]).push([["cSyncRemote"],{7501:function(e,n,t){var i;e=t.nmd(e),function(s){var r=n,a=(e&&e.exports,"object"==typeof t.g&&t.g);a.global!==a&&a.window;var o=function(e){this.message=e};(o.prototype=new Error).name="InvalidCharacterError";var c=function(e){throw new o(e)},l="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/",u=/[\t\n\f\r ]/g,d={encode:function(e){e=String(e),/[^\0-\xFF]/.test(e)&&c("The string to be encoded contains characters outside of the Latin1 range.");for(var n,t,i,s,r=e.length%3,a="",o=-1,u=e.length-r;++o<u;)n=e.charCodeAt(o)<<16,t=e.charCodeAt(++o)<<8,i=e.charCodeAt(++o),a+=l.charAt((s=n+t+i)>>18&63)+l.charAt(s>>12&63)+l.charAt(s>>6&63)+l.charAt(63&s);return 2==r?(n=e.charCodeAt(o)<<8,t=e.charCodeAt(++o),a+=l.charAt((s=n+t)>>10)+l.charAt(s>>4&63)+l.charAt(s<<2&63)+"="):1==r&&(s=e.charCodeAt(o),a+=l.charAt(s>>2)+l.charAt(s<<4&63)+"=="),a},decode:function(e){var n=(e=String(e).repla
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (1725), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1725
                                                                                                                                                                                                                                            Entropy (8bit):5.323298661056257
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:E8DBB7D0AE15D27EE8A675E9E301DE18
                                                                                                                                                                                                                                            SHA1:B1C27192A05F24346C429D963F457AAF961BF5EA
                                                                                                                                                                                                                                            SHA-256:0C1FAB59B62F8F396B647CB8FC7C052A4FEE8BDC4DADC000F08DC13DAF93B8D9
                                                                                                                                                                                                                                            SHA-512:4CF47177FDFB7B34EF7D633AA385A8800C8C8062282E7107FAF09725ED419A0A2AE3CF61E77F63090E4DAEC0F2656842C752632706929EE4183ADD70778C5D21
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://register.rainbow-art.net/?fl=m2w&sub=6567554a366028cfbc080b9e&offer_id=59264&campaign_id=1054641&lid=491df4de-ebde-409c-856e-495550b9cd06&ap=3&src=144100&payload=7d4f3fcd4f37cf0dbb581901e3b06bce: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&hash=b9b9c57c9944aa8d5ef1adbfdf40901b&id=d11cc714-d287-4829-9833-7b53f059024f%3A40b5ad3f-13ef-40ea-aecc-0c0ead33306e&mb_seg_id=c46265ba-6f64-46c1-a4a8-431aa0721c8e&mb_var_id=0&mb_seg_skip=1&mb_session_id=bef02b40-21a1-40fa-9b1b-ed71518e905f
                                                                                                                                                                                                                                            Preview:<!doctype html><html><head><meta charset="utf-8"><link rel="preconnect" href="https://fonts.gstatic.com/" crossorigin /><script>!function(r){r.URLSearchParams=r.URLSearchParams||function(r){var n=this;n.searchString=r,n.get=function(r){var a=RegExp("[?&]"+r+"=([^&#]*)").exec(n.searchString);return null==a?null:decodeURI(a[1])||0}}}(window);function getUrl(e){var n=new URLSearchParams(window.location.search).get("fl"),t=new URLSearchParams(window.location.search).get("id");return t?e+"?id="+t:n?e+"?fl="+n:e+".json"}var createEvent=function(e){var n;return"function"==typeof Event?n=new Event(e):(n=document.createEvent("Event")).initEvent(e,!0,!0),n};var xhttpRecipe=new XMLHttpRequest;xhttpRecipe.onreadystatechange=function(){if(4==this.readyState&&200==this.status){window.__recipeData=JSON.parse(xhttpRecipe.responseText);var e=createEvent("recipe_loaded");document.dispatchEvent(e)}},xhttpRecipe.open("GET",getUrl("recipe"),!0),xhttpRecipe.send();var xhttpBrand=new XMLHttpRequest;xhttpBran
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 199x295, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):14130
                                                                                                                                                                                                                                            Entropy (8bit):7.95808960067799
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:761E8B578416CDBA9EFEFFEEFD639D4C
                                                                                                                                                                                                                                            SHA1:573BD6C7D3868E7EA6A584B97CAABB9FDE412DD9
                                                                                                                                                                                                                                            SHA-256:05FDEBBF601E607359CF164359C3EBAD0FD53D3D3A09FBA032F642ACE665D030
                                                                                                                                                                                                                                            SHA-512:5A3F5DB15AD3019CA59101CE94EA75DCCFD619BDDCE0BFA4CAC78325E642A2EF598233DF10A58F570F4D73235CEF84B5A7498D018E5D25E7AD454C42020484C5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://www.primewire.tf/poster/small/465175-the-crow-TKKHT.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......'.............................................?.........................!1A.."Qaq...2..#R....3Br.$b.C...4.................................(.....................!1..A."Qa.2q..#..............?....9..4j..6n..ajnR........MA.4.....U<h....[..-.GQ.....|...Ox..6..@..A..Q...o.e..E,#f\.!O..q).1....q..?. `c.z.O.._.....J..$s...T.O....H8..m.)X{G...........P.@j.M.t.^..S$....x.P...=..v.....!...,......dqM."y4..U.".<Q.i#;....@1U.{......I.....zYZ.]..x.R.......X...-.....(..`G#...=.Z6.........Ar?.....p.9..v'.i.kV......=>..b..Q..h..T...=b~._..8....=..._...f2..d..G.N>4..g.V.%...!........u.Q0..\...K*dL....4..;...7q..]X..'..S.vt_^^.+....8.s..K......7...F~...T..z.a.U5:_.>_..gv.F......!...g.%Jb..b..~...d.......t....%....'.U...~(...SR..b.9.,.[..c#5l.X.n..(..v..T..E ..E.2Qv...u..j.,4H".M_B.......Y...0.........S.....%.1....-,
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 206x295, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):22812
                                                                                                                                                                                                                                            Entropy (8bit):7.962523753197349
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:5E5D3807C61E5353589D18EFDB37427F
                                                                                                                                                                                                                                            SHA1:6C9974AFF9AE69B8C7CDB83EE6688FEF4729857A
                                                                                                                                                                                                                                            SHA-256:758A17B3B60D5E9FBDB1F731D77CA1E2CAC551A136E6B47E76FD3190B97B12E7
                                                                                                                                                                                                                                            SHA-512:3174BAC06CEE89A55E2604C436AECAA5E314391453DB91878193675A578CD727604BD239E85D4D145E0FE184E1F20A9E3B2A4EFC42AE7FAD2D229D40CDA15416
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://www.primewire.tf/poster/small/201017-american-geisha-adSMV.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......'...."........................................C.........................!.1."AQ.aq..2..#BR..b..$3r......C.4DS..................................1......................!.1..A"Qaq2......#..$3BR.............?./O.1F.).O..}........Z......3./=.Z.;...lX.2x...7)s..L..w...2;........J...(=.......L.i[..0..z.O......k.=kCR7.........&,v.....Q...@.Y......F...K......7c..Di..`^8s.{.Az..m}5N?..UY.V.....'?..8.z..-..O#M*..8.bL.._...I:>.?...:.z..D...IgS...y..]...........q^x8*.5^4t..x.-D...6........vX...`..D..(.$8R.@..rq..........-yi.U. ..O.......m.q.:.9..9r..."....n...u^^o....T.SGQ.D...%..R...mAPd.Q...L....#.?Q..L..(G.vO..K.'.+{.4..<...3...oLg..U... .).>.E..g/D.&w...6256...H.-..m.y..........|..9.;J....@...u.@...n.....#....q....M.G.>\..G..7..p....UJ7".l....C.......0%...9...F...q.....b.#$.O}dp.L...c.}T.;.SJy.q.........].
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):89501
                                                                                                                                                                                                                                            Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                                            SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                                            SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                                            SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                                                                                                                                                            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):704
                                                                                                                                                                                                                                            Entropy (8bit):5.2474334550480215
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:AACDC10E99F67394A9887AFAD84C9664
                                                                                                                                                                                                                                            SHA1:C30B5372347F7E20DBBD42656B8AF5B7234B79A1
                                                                                                                                                                                                                                            SHA-256:44F96EFB75E7007366AFE68A005B1B204C9FDDCC6A96342A98700B5C58BDDD5E
                                                                                                                                                                                                                                            SHA-512:968EE491972183FCE77DC236EEC8C2B300B720754A1E79449781D67B5AB88126CFCB28A65BB14D197B14D3E96E1FE1C7175E1D9AD6FE82AE35D2F2DDF1007F63
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://bewhiggrignet.shop/lp/20/f2/20f2d6b2803e1e96f6a49ff6c7e103a00db260ae.svg
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 27.1.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" id="...._1" x="0px" y="0px" viewBox="0 0 12 12" style="enable-background:new 0 0 12 12;" xml:space="preserve">.<style type="text/css">...st0{fill:#FFFFFF;}.</style>.<path class="st0" d="M11.4,1.7l-1.1-1.1c-0.3-0.3-0.7-0.3-1,0L6,3.9L2.7,0.6c-0.3-0.3-0.7-0.3-1,0L0.6,1.7c-0.3,0.3-0.3,0.7,0,1 L3.9,6L0.6,9.3c-0.3,0.3-0.3,0.7,0,1l1.1,1.1c0.3,0.3,0.7,0.3,1,0L6,8.1l3.3,3.3c0.3,0.3,0.7,0.3,1,0l1.1-1.1c0.3-0.3,0.3-0.7,0-1 L8.1,6l3.3-3.3C11.7,2.4,11.7,2,11.4,1.7z"/>.</svg>.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):402
                                                                                                                                                                                                                                            Entropy (8bit):5.649827567386594
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:768699FC72C8D599F2894871412D1D9D
                                                                                                                                                                                                                                            SHA1:1688222E9516F48A355F625EFBED7E59A11EDF5B
                                                                                                                                                                                                                                            SHA-256:8955A45B4BCF3308DE2D14DA577A3818F8F236F6DE47C2CD5AEC462BFA5E34EB
                                                                                                                                                                                                                                            SHA-512:466430448116CB3B3E52998608572872A97F68C15BBAE238C0C8E88F9274E120FD58A7361B9B05B3AE28C69F08B2B3F9C342F8BD378EAB86183D977AF41D20D0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://vid.connatix.com/pid-6e796d1d-d354-4955-9feb-4993466db3c0/06a4ec49-765a-44be-80c5-087d905c9e4f/3_media.bin
                                                                                                                                                                                                                                            Preview:.QChadwick Boseman's Brother Says Late Actor Would Have Wanted Black Panther Recast.QChadwick Boseman's Brother Says Late Actor Would Have Wanted Black Panther Recast.Q"(https://lifestylehack.info/entertainment*.chadwick boseman*.black panther:...sp.jpg......B.1_th.jpgJ......h264..360_h264.mp4J......h264..720_h264.mp4J......h264..1080_h264.mp4Z.playlist.m3u8b$08d6b12d-5e3f-8a17-2879-4f87ea5a3d8bj.r.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (824)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):279377
                                                                                                                                                                                                                                            Entropy (8bit):5.558182104853474
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:A86579EF0844BF1F947F5651A7930007
                                                                                                                                                                                                                                            SHA1:A4B1242748CC7782815D4026E3424D40C34527F2
                                                                                                                                                                                                                                            SHA-256:1B07E268C54444F9ADEC0435ACB4F5AD73E8B889F22500839764519C69B0819D
                                                                                                                                                                                                                                            SHA-512:8F5DC88BCB021567AFB2466DFAB96FB0C09753F7177F97827F65846434CD11157548B68E79979DFE98DB7FF89B31C5D33644B31ED2E6770752A7587A7E4BF689
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://widgets.outbrain.com/outbrain.js
                                                                                                                                                                                                                                            Preview:window.OBR||(function(){window.OBR={_jsc:{},"env":2,"settings":{"_pid":"210975","country":"US","gdpr":0,"ab":"1550-5794-5795~100,1551-5796-5797~100"}};OBR.error=function(a){var d=["www.vanguardngr.com"];if(!0!==a){var b,c=document,h=window.OB_releaseVer,k=window.OBR&&OBR.env?OBR.env:1,l=a.isMonitorRepeated?"&isMonitorRepeated=true":"",m=a.errorEleUrl?"&errorEleUrl="+encodeURIComponent(a.errorEleUrl):"",n=window.OBR&&OBR.settings&&(OBR.settings.disableLocalStorageGdpr||1===OBR.settings.disableStorageAndCookies),f=OBR.localStorageAvailable;d=window.location&&window.location.hostname&&-1<d.indexOf(window.location.hostname);if(!c.getElementById("obMntor")&&.!d){var g=function(){b=c.createElement("iframe");b.setAttribute("id","obMntor");b.style.display="none";c.body.appendChild(b);var e="https://widgets.outbrain.com/widgetMonitor/monitor.html?name="+encodeURIComponent(a.name)+"&env="+k+"&message="+encodeURIComponent(a.message)+l+"&stack="+encodeURIComponent(a.stack)+"&ver="+encodeURICompone
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):30
                                                                                                                                                                                                                                            Entropy (8bit):3.9483943455364026
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:1C686A255150DDECFC5D91AF4B128B0B
                                                                                                                                                                                                                                            SHA1:A6767D4B4846B16A8A4BA9C2568E2AFFFC286992
                                                                                                                                                                                                                                            SHA-256:B04CD869CFD41A48C006458F71969A0EB26F33FEC12F3CFE00408F8B73BF3FF8
                                                                                                                                                                                                                                            SHA-512:4E0D278BC159F289FBE3BBE04D874A7120BEAF4E45F05B03A566D513C4CCC2905A4ADE05D3DD92B169F595D3DC5D03AEE982B0713970C21F9B5A65DC0B17AD6D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:{"bounce":{"setCookie":false}}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):177917
                                                                                                                                                                                                                                            Entropy (8bit):5.456445119026409
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:2E26F615FE2BF394623203560A22B830
                                                                                                                                                                                                                                            SHA1:C367099868156B175C1EA2BE0DE333CDB2C1E335
                                                                                                                                                                                                                                            SHA-256:AE9B5DABF968290DFDC29F7C307D7A8F9BD4E7E918D844AE0E5AD100D88BEA70
                                                                                                                                                                                                                                            SHA-512:57F8D48B22FCF9FB34A3DA9DF793AF89426B47FE7856C082EABBD1CAFFBCC955ED1B87B66E3E704E6BD0984AFB8ED15C352BDFA13CF6423B884522F465CE9D8B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://cds.connatix.com/p/561841/player.lit.ui.js
                                                                                                                                                                                                                                            Preview:"use strict";(self.cnx_webpack_global_elements_561841=self.cnx_webpack_global_elements_561841||[]).push([["litUI"],{3741:(t,i,s)=>{s.d(i,{x:()=>r});var e=s(278),n=s(6798),o=s(2566);function r(t,i){return void 0===i&&(i=e.y),t=null!=t?t:l,(0,n.e)((function(s,e){var n,r=!0;s.subscribe((0,o.x)(e,(function(s){var o=i(s);!r&&t(n,o)||(r=!1,n=o,e.next(s))})))}))}function l(t,i){return t===i}},6916:(t,i,s)=>{s.d(i,{r:()=>e});const e=(0,s(8852).A)({PlayButton:0,BigPlayButton:1,VolumeButton:2,VolumeProgress:3,VolumeControls:4,ExpandButton:5,SettingsButton:6,CaptionButton:7,CaptionComponent:8,UpNextButton:9,UpNextBox:10,PreviousButton:11,LogoComponent:12,LogoOutstream:13,MoreButton:14,ElapsedTimeLabel:15,TotalDurationLabel:16,RemainingDurationLabel:17,ProgressBar:18,QualityMenu:19,QueStateOverlay:20,Loader:21,ContextMenu:22,ElementsSettingsMenu:23,CloseButton:24,PinnedCloseButton:25,SkipAdButton:26,AdLoadingScreen:27,NextProgressButton:28,StayProgressButton:29,CtaButton:30,PlayspaceProgressBar:31
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 552879
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):131393
                                                                                                                                                                                                                                            Entropy (8bit):7.996560903630937
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:747B774A75FA8A5F10CB8C5F315C1ABB
                                                                                                                                                                                                                                            SHA1:B317DA713ED0BB3F56A689930E4E143ED5A9748F
                                                                                                                                                                                                                                            SHA-256:5674DCD4E889B79CB19FBA97627AEE2242B16EF4F139704D67077368347369A0
                                                                                                                                                                                                                                            SHA-512:DF7001E5868B43A1EB24268BFBF7EA05887A9BAF18394D8C4D0BD8485E38A40C616D7CFC70E5FA7E520F37F835558248C16B9F1A0FEBB19ACE2C9DE9B6A4ED72
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:............r...'.*..r..S4r..S.s.s.P.... .F......."0..$......m[".v.k.V.;.Nq.fX.*.V...........:r.qmMt.?v.....h.....3.O.g./r.e..`.~......"...'.5.._.|..E.........-.[.H...._._.....Y|..nV.2.l7?Y.M..+..e.......k....y.e..../.T......2o?.6/i../(.H...C.iYQ2.(..0....iK...m.g...?DS7..?...!nm...2..|Is,.?>+.|......h'........\....5o.....k..xI.......LG.;.l.:.j;..^..E..kV.V}.|...-.....l.ry..........GH.'.l.n.x....j..I.z.Q_^.6...S...;....5.g.......|xfY.nL&;....v.r..4..kM...xe\z...$..........+-....|.....k....mGv.n]..|....o..u..gE...O..(..Gl8??/\.z..}..g.x...7.~q.S;M......H.I.t....?....^..-;...?..K^....R...-..b....,.P......,.a<.eY.I.7.~..,F`..'...........f.....E....(.e(2..C4....,.............k..a.P1K2..'.fq..J.....fI.|.b,.~....x....;}....?'.O.J..l...%.m...-.w....S.Y.GEs'.Y.5Y..G...s...L..r].Dt.&7.r...m..... ^...0..R..9.{5.}..Z..U....!.y.l..k...=l{.....l...<..m.<....hTh..3+W>.O.,.6.<0L#...r2.Ne4Q...~.(.3..#..V.M..o......!......)..(......rp.x..o.F||
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):15344
                                                                                                                                                                                                                                            Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                                            SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                                            SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                                            SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                            Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (1568)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):37168
                                                                                                                                                                                                                                            Entropy (8bit):5.432279940949509
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:5ADDA73689B3829B40EB688ED3D402C5
                                                                                                                                                                                                                                            SHA1:CD48CEB284855B198136693234224252B7A8CC14
                                                                                                                                                                                                                                            SHA-256:2584F984B55D0C163CAC6AFFBB8475919D804B3F7390698FB39DB6B747149A29
                                                                                                                                                                                                                                            SHA-512:2A224B04F5383AAD75A9090A15F5DEE2BA0C9CF1C04F2E0DF14748CFCD3F6821C8E6FD07E3B5511866C6A2799243934AC812D3BE99C3B6977E48F05FCF38A979
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:(function(d,f,q){function T(a,b,c,e,g){null==f.body&&(f.body=f.createElement("body"));null==f.head&&(f.head=f.createElement("head"));var h=f.createElement("style");h.innerHTML="#a_timer_oYvwGmQc,#a_title_nEYjMupI,.a_close_nEYjMupI{top:0;right:0;height:30px;line-height:30px;text-align:center}.top-left_vUTDnibMkZJIvuTH{position:fixed;top:0;left:0}.bottom-left_vUTDnibMkZJIvuTH{position:fixed;bottom:0;left:0}.top-right_vUTDnibMkZJIvuTH{position:fixed;top:0;right:0}.bottom-right_vUTDnibMkZJIvuTH{position:fixed;bottom:0;right:0}.top-center_vUTDnibMkZJIvuTH{position:fixed;top:0;left:50%;transform:translateX(-50%)}.bottom-center_vUTDnibMkZJIvuTH{position:fixed;bottom:0;left:50%;transform:translateX(-50%)}.c_window_xEucqIjg{z-index:9999999;overflow:hidden;position:fixed;background-color:#FFF;margin:20px;padding:0;border:1px solid #ccc;border-radius:5px;-webkit-box-shadow:0 0 5px 1px rgba(153,153,153,.5);-moz-box-shadow:0 0 5px 1px rgba(153,153,153,.5);box-shadow:0 0 5px 1px rgba(153,153,153,.5)
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):497
                                                                                                                                                                                                                                            Entropy (8bit):4.539317045465938
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:087FA4FCFA58595EA95459F109778065
                                                                                                                                                                                                                                            SHA1:CEA32206730C0726392D7DBCFA83F65426887BDC
                                                                                                                                                                                                                                            SHA-256:68F9042A03DFB106098795785893FA607D2C51151B3ABCB8D03484025F8EB3EE
                                                                                                                                                                                                                                            SHA-512:E2BC44C40EFBA6B20003A2AE484BD2F707C1BF6460E5EE3AAD40C939A1490D19EFEA2D2CEEE42FAFE60814329FF9668D0CFFF894233977130651B0F2AF66675C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20">. <g fill="none" fill-rule="evenodd">. <g fill="#4A4950">. <g>. <g>. <path d="M15.833 5.342L14.658 4.167 10 8.825 5.342 4.167 4.167 5.342 8.825 10 4.167 14.658 5.342 15.833 10 11.175 14.658 15.833 15.833 14.658 11.175 10z" transform="translate(-994 -646) translate(992 644) translate(2 2)"/>. </g>. </g>. </g>. </g>.</svg>.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:444BCB3A3FCF8389296C49467F27E1D6
                                                                                                                                                                                                                                            SHA1:7A85F4764BBD6DAF1C3545EFBBF0F279A6DC0BEB
                                                                                                                                                                                                                                            SHA-256:2689367B205C16CE32ED4200942B8B8B1E262DFC70D9BC9FBC77C49699A4F1DF
                                                                                                                                                                                                                                            SHA-512:9FBBBB5A0F329F9782E2356FA41D89CF9B3694327C1A934D6AF2A9DF2D7F936CE83717FB513196A4CE5548471708CD7134C2AE99B3C357BCABB2EAFC7B9B7570
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://mcdp-nydc1.outbrain.com/l?token=3ef01a8368d57c3a78802472630f2fb6_10621_1739882635976_1&tm=5702&eT=0&widgetWidth=1263&widgetHeight=0&widgetX=0&widgetY=5306&wRV=20101068&pVis=0&lsd=f3a3b430-92d0-409e-b44d-de42fdfbb17b&eIdx=&cheq=0&rtt=5395&oo=false&lo=3175&obreq=2421&mvreq=3571&mvres=8966&cet=4g&to=1739882626676&ll=0&chs=8&ab=0&wl=0&retries=0
                                                                                                                                                                                                                                            Preview:ok
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, MP4 Base Media v5
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1048576
                                                                                                                                                                                                                                            Entropy (8bit):7.89175439689317
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:CD27C9B83849AB4A2066858496E8B4AE
                                                                                                                                                                                                                                            SHA1:C7AF00AB60E445020445885C33CE4AB14F1166C6
                                                                                                                                                                                                                                            SHA-256:B456E5538DCED9BBDC7DFA59D3A8137A2A90C33719918A827EE337A295DBC4A2
                                                                                                                                                                                                                                            SHA-512:405A5B9266BD71CC6B36815FC94FFA04ACF1AA6A28FBC0B92DEEC28F130FEBA286033C7C3975E01635ED4DBA2227D6D27B5569A0C680F4FA694D764FBB73870C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://vid.connatix.com/pid-6e796d1d-d354-4955-9feb-4993466db3c0/06a4ec49-765a-44be-80c5-087d905c9e4f/0.mp4:2f8d004723f753:0
                                                                                                                                                                                                                                            Preview:....ftypiso5....iso6mp41....moov...lmvhd....................................................................@.................................."trak...\tkhd........................................................................@........h.....0edts...(elst...........B........................mdia... mdhd..............<............-hdlr........vide............VideoHandler....9minf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1...........................h.H...H...............................................7avcC.d.*....gd.*.../.p.. (..........x......h.y.".....pasp............stts............stsc............stsz................stco............trak...\tkhd........................................................................@..............0edts...(elst...........+.......................Gmdia... mdhd...............D....U......-hdlr........soun............SoundHandler.....minf....smhd...........$dinf....dref............url ........stbl...jstsd.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1603
                                                                                                                                                                                                                                            Entropy (8bit):5.2727801090429285
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:78FD7C1A980B9162702E6F984A25B7A6
                                                                                                                                                                                                                                            SHA1:E832ABE897CDAA5E36131733AF619F174AD0F9C5
                                                                                                                                                                                                                                            SHA-256:1C5A3539A6FBE5420A519540FF6662EFEACB0BB1B9B8314C74064694A0D52C0B
                                                                                                                                                                                                                                            SHA-512:06B0C9A98D1F6B5BCF81D81574258B7D479579CD80FC51105C58B99263D802EFD64ECF6B5A9A3105C1046FB7EE3F776547E1593436AFC3E6C0820D149C0913BA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x295, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):12644
                                                                                                                                                                                                                                            Entropy (8bit):7.957668791008454
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:752C1B9998F6DE6333FB20BD1DCF5182
                                                                                                                                                                                                                                            SHA1:80D32445EE7E613777FC2E28379FAF8BE3DF4865
                                                                                                                                                                                                                                            SHA-256:58B66A2F249D9C53071F9C713F3990530D4BE68B930B48B9F97A680FDAF08D2C
                                                                                                                                                                                                                                            SHA-512:6F8FF2AFF91A8FA82E68940381F5B868E5C1F081F8F4FEE103553EF2CC61B143CA7BA0FDEE63C4B6BE6E3DFFD85D82ED3B5F3CBDA30C34EF5B661A893312CDFA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://www.primewire.tf/poster/small/1494958-armand-IY1K5.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......'...."........................................E.........................!1A..Qa"q...#2.BR.....$b.....3Sr...%4Dc................................$.....................!.12."AQBaq.3............?..#..cIe"C!..]...T....s..dh....3..3.j.[....l.?....R5..a..R.....c?'..1p./...p.`,..s........r..V...?L.._..ve.;..6.H.&.....O.[....K......oCF...Yg.r..=M?........z{..lj.3|[}{.I'.#w.J......>f.`..)*\d2...s.O..u;.m.w.<..~.........|..t>....-.6.....v..o.&...%..B.p>..Mi9`.q....~....0&..;)..e..G\..z....D....C.NO......C.J\.IV$.Oa..k....1..f....3..>i..})+L.94.....9.5.?...3.Y.c.zt.5.6..c.k.S,...u@](..m(....ZxWj...C.I..XZ...4...*..L...d.$r{u.Z(....LJ].) ....NEFF..l...t..{.v.$..UmR.~%..9....:z.=.gsr...]P...u........9..VUh.X....c5..........4......,:....kh.mAX......:...O'.$"&c...r}.......\nY.>T......e....<0...B..9d#<...a
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 199x295, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):17652
                                                                                                                                                                                                                                            Entropy (8bit):7.954461084868074
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:16C051A380F1F61BCDA48DCA35EDC3FD
                                                                                                                                                                                                                                            SHA1:3CB6A7F89501DE67AC2A0A37CC30582FC4B8F368
                                                                                                                                                                                                                                            SHA-256:C74E2CB0673229273AB84AF31E464BAE2AB2A7D7B1FC9E55F725C850BECA1F73
                                                                                                                                                                                                                                            SHA-512:00A3F38E3645DB6E0658CBD0CF73ECD6CBFB3C9862AD90CE0CA9D7C1D85B12FF78CA35A985DA760C813FBF9DA005DE9D589F81A825A6B026700B1A67934C8390
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......'....".........................................S.........................!.1.AQ.."a.2q....#3Br..4R..$6bu....Ts.....%5FSUV...C...................................8........................!.1AQ"2aq.....34......#$BbR..............?......=.0......@..Z..d....z....;|..G.UV.SG.d.T.Kv...g.eW@...KQ.Z..Yi....L..nQ..S...y.. t3.}.........t.R.U>.6.$....A...OB.a..m....r....o.pU.<3...jB..2..I.c...px...s.D..4q.a...@..hc.z.2F.G;P..........pYo..9R....2.c$..y..'.9<w.C.A..#.i.6.......aZ.....A#.......|...... .AR8 .O$p|.h.r4...~Y..._....8'Q1.j.:.H..)E0.dx.m...M..vA.p......q.....E.d...U.<....b~9..@#.9V...3.v......a..zYo.K=(wF.*.R.<n....t...5.u.rF...]..\.....4.$.M.u..............@.....3...$..m4.[.........O.W..Z.t.d.G....(. q.....T1..^.|.(a...]..=%..n...k.%pw>|.i.Z..&Y.*'..{I....s.H=.?p.m]X.....O!f.&.r.I...pI .Or..,....*>
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 150x150, segment length 16, baseline, precision 8, 199x295, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):22941
                                                                                                                                                                                                                                            Entropy (8bit):7.964477616976593
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:2209EAB26E5AC29620E0902CF827967B
                                                                                                                                                                                                                                            SHA1:C0D6C5BDCB9EB1743A2EC2635F656787FF04FAD2
                                                                                                                                                                                                                                            SHA-256:372ABCD19CD01CED8E21624D02FE97A762DAEE8F3DC08048BE13C8323E555334
                                                                                                                                                                                                                                            SHA-512:24FC416E3BE80C5AC8D18114C143E46BC42506FE4DB7AE572A6BC69FCDB415E4F3DA5A6F5DA5389A3F191F579277E1A3594993A6A13E32D6134B7A41FD98D80D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......'...."........................................D.........................!.1."AQ..aq#2...B...Rb...r$3..%C....4cu.................................5.......................!.1A.."Qaq..2.......#BRb...............?..a.g......s....\pA.....nO.Z..&G...}5t.%..8.+*...Lq.]s..X.\..6@.....e..37....g..50S....o.!.3..........:/.]7SY(l..b...EU..T.;*.BY...x....#.X.....^.....2V..l.|y.\a.}.#..#.he..,.S 0..<iV.....A.t..Xi....Jmw..Ry...R&1.>...J...@......}...........bNb....'....}..p.1G...'Bb..p.;..........Um......)...2.MT.a.4..x.0|.HpG9^;......[...._....Je....1.....J..p.FW..~..lB.*%\s...X.md...G.{...h..6.-=.......8.....jcer..Hpq.#9..,.E..X).-.W:...z.-.MMH.d.....O..6x .G...K.!H.....#.{...bJ.S.3..8..}.o.....\.p....<..PZ..X.a].....nl...q..]...U..-.Go..%41B)...3J..<.=0.Y2X...0..j.d.1#.V..4....p$...j=#.,.=........h....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 492 x 328, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):266980
                                                                                                                                                                                                                                            Entropy (8bit):7.983761643742379
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:63DF4D83009D8014D04198C1D5B439DA
                                                                                                                                                                                                                                            SHA1:8C222757633F15D838D811283C1BA507E317C6F7
                                                                                                                                                                                                                                            SHA-256:4419177569F3C14569FC9BDC38D06754E461DD9C8A63F2C59F81EF2AA528A168
                                                                                                                                                                                                                                            SHA-512:A48BF71A39A445F5507CAAAB116186AE1B3248B281B1D2335674C252BFBAF86E6C25A96C2B29E4179A9E505F419A8FBCFA5B7285DF159C3489AA349513B4DF71
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......H............sRGB........DeXIfMM.*.......i..................................................H....S..v..@.IDATx....K........^.T..n....Q..1.f.!.00..W......!.......0^..I.i....hz..v.]k.r_#..L~..q2..ma..).....?_..w?....QnQ.....tut.+..xi..enn.|..gevv..N.K..U..z..........26.,.V.l...X.4F......w'...H.....r.....L.wJk.....rxxX........2.m...(..3e{............N.S.N{eff..r.....{...........wV^..,..f....rN.6.[.V.....S.23=UNN.K.6LON.n.Y....uuU.;M.=U.'.ew...-.....2..N..h+....6....v.........~.n9??/.F.\./K{r...G.i.]~........n./...r~.+..7./Mp.{..;eq~..y...q.....^Y\.S......)u-.vw.....'......rr./....W...Q9...v......8W.f;e}e...e.._.N..9.:.=.6\.....r.;)..cnq..z..1ZN/....^..?*..W.=;]...+....?...>(...W....:O.H.U..F...............@...{..{w..........K?Lv...\...\F./.h.4..O.W.M...F............}i........\^RF....\....B........E.?:-./.._.I..k.....}?z.}<..+...^.n...6...d.../#t....ch.t.....p..{..geym.9sP>..Iy..uY..^.'.......*.'...;...;73[....r.....V.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1x21, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):322
                                                                                                                                                                                                                                            Entropy (8bit):4.4917865899419995
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:AE9FC0FF845303204261855C1A29936D
                                                                                                                                                                                                                                            SHA1:C500D7544C4068B7A72CE689F9BF3067C137A210
                                                                                                                                                                                                                                            SHA-256:BC9959DC043986503F4F2E528D89FB051EF562CA2D57954780B63972145C6244
                                                                                                                                                                                                                                            SHA-512:2B1B88AF40E681A198F17C4DC8AD8C0B0EC9E15111D16912D32B101F7E6F101B8DC9369ACCA9013E5906AE46445FA6884E14DE54A92549B6271DF677E835C70B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://www.primewire.tf/images/v3-b_r3_c4-ae9fc0ff845303204261855c1a29936d.jpg?vsn=d
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H.....C....................................................... ...C................ ....................................................................T.................................................Q..................?..H....i..6.. .rq..(....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):424886
                                                                                                                                                                                                                                            Entropy (8bit):5.403034777024743
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:5C3495E0FBD1082A877CB28E823B8FC3
                                                                                                                                                                                                                                            SHA1:7D94F15C1974E55BC1DA09102412BC1E9711715E
                                                                                                                                                                                                                                            SHA-256:01BB898CD270BCD4190B761AFB5C6949763C04D88B85D483A86457400833FC77
                                                                                                                                                                                                                                            SHA-512:24692131566CCF249B8D3D3F989332D282E09388DF80AA581C6199A0D0FD56914CCC44E3462C4C3C9B0DCA79E21E05A285BFADFD2ED3B3B3AD318728312685FB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://cds.connatix.com/p/561841/player.ads.js
                                                                                                                                                                                                                                            Preview:"use strict";(self.cnx_webpack_global_elements_561841=self.cnx_webpack_global_elements_561841||[]).push([["ads"],{1844:(t,i,e)=>{e.d(i,{Z:()=>a});var s=e(8081),r=e.n(s),n=e(3645),h=e.n(n)()(r());h.push([t.id,".cnx-non-linear-ad-container .cnx-ad-bid-slot{position:absolute;top:0;left:0;grid-area:adslot;opacity:0;background:none;width:100%;height:100%}.cnx-non-linear-ad-container .cnx-ad-bid-slot.cnx-ad-bid-slot-selected{opacity:1;z-index:10}.cnx-non-linear-ad-container .cnx-ad-slot{display:flex;position:absolute;top:0;left:0;justify-content:center;align-items:center;width:100%;height:100%;overflow:hidden}.cnx-non-linear-ad-container .cnx-ad-slot video,.cnx-non-linear-ad-container video.cnx-ad-slot{background-color:unset}.cnx-ad-container .cnx-ad-bid-slot{position:absolute;top:0;left:0;grid-area:adslot;opacity:0;background:#f4f4f4;width:100%;height:100%}.cnx-ad-container .cnx-ad-bid-slot.cnx-ad-bid-slot-selected{opacity:1;z-index:10}.cnx-ad-container .cnx-ad-slot{display:flex;position:ab
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 40128, version 1.0
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):40128
                                                                                                                                                                                                                                            Entropy (8bit):7.994526034157349
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:9A01B69183A9604AB3A439E388B30501
                                                                                                                                                                                                                                            SHA1:8ED1D59003D0DBE6360481017B44665153665FBE
                                                                                                                                                                                                                                            SHA-256:20B535FA80C8189E3B87D1803038389960203A886D502BC2EF1857AFFC2F38D2
                                                                                                                                                                                                                                            SHA-512:0E6795255B6EEA00B5403FD7E3B904D52776D49AC63A31C2778361262883697943AEDCB29FEEE85694BA6F19EAA34DDDB9A5BFE7118F4A25B4757E92C331FECA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2
                                                                                                                                                                                                                                            Preview:wOF2..............$....F..........................p.....t?HVAR...`?STAT.N'...B..~.../~.....`..i..X.0..j.6.$..,. .... ..N[{.q.v...Lw.Q..o..J...6.Z.g.F.n..g\{t....%.!3)....sS.o...$."c.^<.iZc.I]c....0+. ..I..9.H.3..B.&.....'e....5.p.R(.j~\=..Wt.{..1.[u..Fn..<.-g.3..L..o.....E.-Q.........I..-/.4....{.Uj...3.K...g.Z....0...2)%.{......gN.../f.7....o.K....^V...!j...<...gf....\XjI.<p.PJh.4....*,*.S....&.C...R..,@ba..<..z.|.X.&.(.mf.w[..l.35Mp...A.A.=d........fj...}W6..y....[...i.......!........NLND....n'"...N*k)0<n.P.......w.j..>9.vV...Z.`.$$!.".(.`ATV.,..0.]3.<.d(...-s...2.w....P@.&...-.9x7.'....Sg.N=m.=....(..))-bA<.x.......=@4qs..Ss......K...{.=H.......z...NUS....Y..6.K.......n.....F4.B....=w.....+..F3...fB..........y1...,.(...`,..&vIrP.^.fiQY..5....H.a......q...s."..\..':.xK}...fU.z.j.......$L.......f.g&....R...!.Wmew3.1%2W.'"6u..r.q"F.......~i{..9xN.g.X..NMx.H.s@.8..J.t.SP.C`-GU)G/'..6".+......f..n..Aw....r....l.<r...Cke..D....T/."..c..mj..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                                                            Entropy (8bit):3.5
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:CE08A60AA308225DB15C98EDF4AE2447
                                                                                                                                                                                                                                            SHA1:BACF25489BAD0312AA2F37FC735FA7E57B2D7306
                                                                                                                                                                                                                                            SHA-256:929701ED632814943E3DF803DDD9E3F179CCF889C0AD7B7F3392BD8D109B174F
                                                                                                                                                                                                                                            SHA-512:B10091C95F3E93251E396C39871858C1E008CC097815D0AF6650708345948EEE99121F1DC2ED3C11BF33730DA8037B727831F3F86873458D0E7323C275BC3C5E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:{"result":false}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 199x295, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):28857
                                                                                                                                                                                                                                            Entropy (8bit):7.970388935009732
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:6169758FC807F84F1BA4C716764997B8
                                                                                                                                                                                                                                            SHA1:039EB83A51011D1E725FA3F11FA6D48170C31F0B
                                                                                                                                                                                                                                            SHA-256:771CB56AE1BFC6DE352C69E3C3819A827E3DA37E8D8886F05E8E068925763149
                                                                                                                                                                                                                                            SHA-512:6B0B2935841B7346B832F10CBEE0E645A0082738A9CAE82D0613866435AB0059CEB6AD15CD462693589CB97311633670249A9724FB216FA4244FC4B31C7AE978
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://www.primewire.tf/poster/small/1336975-gladiator-ii-34HfZ.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......'.............................................B.........................!.1."AQ..aq2...#BR...b..$3....4.%Cr.&s................................3......................!..1A."Qaq......2B...#...3R............?...O.......+.>!jv..u..IQ!....F77?..e{sxV..qY]..&a.w...6 ....]H...........,T.....U$...g...\3..:..mcKj.Q...HidY..u'..(A.q..nH........+D$..?.v) .......j.j\}.WSjk....c..2...#U.hk.<es..2{$.....ul.._M....U0.)....W..R.N...jF...1..#I......$y#.w...~...".P5..H^..te.'..u..;..T..h.t.F\LU.,...'*.....Wc....p.J....E'9.#Dd..\.J=.%3.....;..Fx...I.......J..zaL.=4Qx.......T.M.........2..|...U.qQ....]N..n...,.(.#Lv.k...`..B+|.Q^.Q....t......F..U.#.L...>..d..K.%u.4.(....Gk.\kwlY...............A..e}..HmTUkQ.._S..^.JG.>.NN~....Q...tVF...Uz.*...;.rv`w..6...)......s....;Z2JD.s.....=....L..\zb...9.%..b...+.<.rux.l..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 32 x 160
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2891
                                                                                                                                                                                                                                            Entropy (8bit):7.823076725702499
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:AA4F396F334286DCF1A249F526CA8526
                                                                                                                                                                                                                                            SHA1:B6A7872C9914F1C25C6A891368F331995E3D69AD
                                                                                                                                                                                                                                            SHA-256:F64920C45C46352B30305D07BD06BA7A1C844FF51468E937D1ED2F679336D569
                                                                                                                                                                                                                                            SHA-512:C4C4FBD464561D936D0220D4A387A0E304A4FCA2C5D25679DBAE680C4ED9D6CD9E99FDC1B9D5749679CF843C54DAC40E48C131D3A034984798F84B47DE2E2217
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:GIF89a ......CCC.....a{{{.u..c.{...........V.........y.....Au.kkkWWW........5}......EY..(.......a1e......{.A...fv7..t.............M.....H],...l)}..l....zak..`..0...............l{Z.......W.....`....o..I........i!{../`...s.m.>}.P.f.2k.T........*.....Qe7...q...........d.........,t.}.i..mqqq..O.].fff5.......H.....q.B.....l..d....0l...1.......q.?...I..!~..i....I..P.......!.......,.... ............?&..?........!Y..!...?Q...!!?.......Q...,8.W...8,.Q.,Q..W.*.W8$..8.$.$Y&,.,..a......*X.....*..aa?.UU?......,**,...,..'..W.= ....Y...{....(.z].th...&(^IHaa9j...."....9Y...#.|..1..q.C.H... ...0..$..J...I..Q%a..U..|h.(....&.z.d..Q?.SG.WS.I..l...T.3.....r..(]I^...$Y.$.(#....(.$...V&.b$N..aR..+.qdL,...:.T.,Z].]x.<..&.L.;..{:.....I. u.Ek..P...($.D.0..Q..`.'x....d.k.~.y.(.........3. ....;.....=...X..._...UH#...H....h..n..c`G.j.].A..E.`...!.....MbO.hb/.0d...d..0.(.4j.B.8..<..G!-p...D.i.Dr.. ....PF).TF.@.....Ft..`..e.1H.e.#....#.....t..F.if.F.......%x.i'4
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):416
                                                                                                                                                                                                                                            Entropy (8bit):4.892806052846471
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:C0311CF15C21DDDA054005E92FAD3F9E
                                                                                                                                                                                                                                            SHA1:5276ECEEB0576CBEE82010F611DFD6FD305991F9
                                                                                                                                                                                                                                            SHA-256:4F3B933077B738B503F7543FFC82FA0A061F0FE7D0FF1470865FDE561A324BCC
                                                                                                                                                                                                                                            SHA-512:82286A26855F5E374886513477280C995091C18E5C3518CD3B8FB0801A82849BD5BCAB8B4C6D684FA2BEE030B0EA7C31FC748892707574DA4B4363D40EB685FB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://widgets.outbrain.com/nanoWidget/externals/cookie/put.html
                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="UTF-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <meta http-equiv="X-UA-Compatible" content="ie=edge" />. <title>Cookie</title>. </head>. <body>. <script>. document.cookie = 'thirdparty=yes; Max-Age=3600; SameSite=None; Secure';. document.location = 'test.html';. </script>. </body>.</html>.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):401
                                                                                                                                                                                                                                            Entropy (8bit):4.837566862377435
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:177BC28C5B523B4A5B6330FFF4BE1C59
                                                                                                                                                                                                                                            SHA1:D214D39E0B4084C22F8B569599175D02437CF716
                                                                                                                                                                                                                                            SHA-256:91AF474B459EE6CF04FDE868DAF5A6A25ADC5CF262CD5FAABC7A85E8DD54DFD7
                                                                                                                                                                                                                                            SHA-512:8EE200FB74644FEAF59AC48B5360E99D4BF308FADB1A501F458D65D03BC5F5C052BA0EA6E9081033092ECC13E6073589422A0653FD4472B50EE0B6112F07D761
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:{"error":{"code":"request_format_invalid","message":"Required request body is missing: public org.springframework.http.ResponseEntity<io.id5.fetch.request.FetchResponseDto> io.id5.fetch.FetchController.multiplexFetchV3(io.id5.fetch.request.web.multiplexing.MultiplexingFetchRequestBody,jakarta.servlet.http.HttpServletRequest,jakarta.servlet.http.HttpServletResponse)","type":"invalid_request_error"}}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2156)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):44701
                                                                                                                                                                                                                                            Entropy (8bit):5.556418658154966
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:6583128F6D84D81BFD8CBBF3F2D13FC8
                                                                                                                                                                                                                                            SHA1:47DB6DC2FB779DEA41436F1AEF6B38B90588774B
                                                                                                                                                                                                                                            SHA-256:D0BFFC7261DF1454C5E05475CDA7D9E6647318DC6C3936767E1252BFE8849C54
                                                                                                                                                                                                                                            SHA-512:DF4026351FED40111D17EF75FF87E650627AC408BA175B7B1240D48551EF32321365139CA677C2F14178ACD0C71228B39C95C53A02BDEE10478437784AE6B263
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://s0.2mdn.net/instream/video/client.js
                                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("String.prototype.endsWith",function(a){return a?a:a=function(b,c){if(null==this)throw new TypeError("The 'this' value for String.prototype.endsWith must no
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):526
                                                                                                                                                                                                                                            Entropy (8bit):5.297802681027431
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:21F912DFBB3AA7587C68A2C55ACDC766
                                                                                                                                                                                                                                            SHA1:EF7BC9FD3D188B6546141E6274582BD6B1B0DC38
                                                                                                                                                                                                                                            SHA-256:C339F67BB2B23F0C4AC3F1DE646F6D6B286288A5B670304C505568EC73DF6F46
                                                                                                                                                                                                                                            SHA-512:5EAA63A5CD437AC0137EB0ECEBF6D850850CB3A4D874C9599339B3D988F345B2F63753056B9B5EA9F27F4662E40BCF1DD850975511BF56CE1109DD0DF1069569
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 26.0.2, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" id="...._1" x="0px" y="0px" viewBox="0 0 20 20" style="enable-background:new 0 0 20 20;" xml:space="preserve">.<style type="text/css">...st0{fill:#808080;}.</style>.<polygon class="st0" points="20,2.2 17.8,0 10,7.8 2.2,0 0,2.2 7.8,10 0,17.8 2.2,20 10,12.2 17.8,20 20,17.8 12.2,10 "/>.</svg>.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (35938), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):35938
                                                                                                                                                                                                                                            Entropy (8bit):5.410091998703561
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:3714D91AD384D17ADC0AFFEBAB851525
                                                                                                                                                                                                                                            SHA1:440D7492E5E41EE5A8B130CE6E20D6808012802B
                                                                                                                                                                                                                                            SHA-256:117409EF7AB537F276367883777F293A1153E2BA818DF6DBDBF9C93B714C0F1B
                                                                                                                                                                                                                                            SHA-512:EC08BB34597B57AA285EACA0FCB72FE34404951902E5824974E7EAA9CCB3BB9124CBDC6E3AE756AB823C5D618EA3D94E2916B95A3A8CBFD2A31A64AEE4E915DE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:!function(e,t,n){if("object"==typeof n&&"string"!=typeof n.nodeName)t(e,n);else{var n={},i=["1.4.13-iab4331"],r="default";function o(e){for(var t in e)e.hasOwnProperty(t)&&(e[t]=o(e[t]));return Object.freeze(e)}for(var s in r&&i.push(r),t(e,n),n)n.hasOwnProperty(s)&&(null==Object.getOwnPropertyDescriptor(e,s)&&Object.defineProperty(e,s,{value:{}}),i.forEach(function(t){if(null==Object.getOwnPropertyDescriptor(e[s],t)){var i=o(n[s]);Object.defineProperty(e[s],t,{get:function(){return i},enumerable:!0})}}))}}("undefined"==typeof global?this:global,function(e,t){var n=n||{};n.scope={},n.createTemplateTagFirstArg=function(e){return e.raw=e},n.createTemplateTagFirstArgWithRaw=function(e,t){return e.raw=t,e},n.arrayIteratorImpl=function(e){var t=0;return function(){return t<e.length?{done:!1,value:e[t++]}:{done:!0}}},n.arrayIterator=function(e){return{next:n.arrayIteratorImpl(e)}},n.makeIterator=function(e){var t="undefined"!=typeof Symbol&&Symbol.iterator&&e[Symbol.iterator];if(t)return t.c
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (13856), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):13856
                                                                                                                                                                                                                                            Entropy (8bit):5.254400946046884
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:224F6CDD2CFBC709A6B412DF0E2B346F
                                                                                                                                                                                                                                            SHA1:3C62756E35208FA385830551A547B121537FD487
                                                                                                                                                                                                                                            SHA-256:80584BF5E70BA966A3EA93EB73EC8236DDB1ED761F62CEEA6FE5104739F78046
                                                                                                                                                                                                                                            SHA-512:EA0870D391C0CB11CD7BC0F7181761F6F8B41118CCD30677203C110F45857BD182DE9B547B20CC3DD201B68FE1A5348AE99DFF7DE626E7819C878DE2250EE2FE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://cds.connatix.com/p/561841/player.floating.js
                                                                                                                                                                                                                                            Preview:"use strict";(self.cnx_webpack_global_elements_561841=self.cnx_webpack_global_elements_561841||[]).push([["floating"],{9537:(t,i,s)=>{s.r(i),s.d(i,{FloatingModule:()=>b});var h=s(8671),n=s(6276),e=s(6716),r=s(682),o=s(5428),a=s(5125),l=s(6906);var c=s(2411),g=s(5965),u=s(6954);class d{constructor(t,i,s,h){this.Hr=t,this.iH=i,this.$D=s,this.yn=h,this.gJ=!1,this.h=null,this.S=null,this.m=new e.x,this.P=new e.x,this.V=new e.x,this.A=new e.x,this.B=new e.x,this.H=()=>{if(!this.gJ||!this.W)return;const t=!!this.W;this.Z(t)},this.gn=t=>{if(this.cr(t.propertyName))switch(this.h){case 0:this.transitionState=null,this.P.next();break;case 1:this.transitionState=null,this.no();break;case 2:this.transitionState=null,this.cc(g.jG.FadeInBase,g.jG.FadeIn),this.B.next()}}}get isInFloating(){return this.gJ}get transitionState(){return this.h}set transitionState(t){2===this.h&&this.cc(g.jG.FadeInBase,g.jG.FadeIn),this.h=t}updateSettings(t){if((0,l.$)(null==t?void 0:t.scrollPosition)&&(this.Hr.setScrollP
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):296662
                                                                                                                                                                                                                                            Entropy (8bit):5.413065475296706
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:E0CAF6DAB072E7134F6F00B3430612B0
                                                                                                                                                                                                                                            SHA1:D37857FFBEBF99CA63BA2E7548A2877131B05F45
                                                                                                                                                                                                                                            SHA-256:56DEB4AB34D206B0B3399AB5381DAF58250053DAB33AFEE2275B0D7531D49D21
                                                                                                                                                                                                                                            SHA-512:E8999F10D8053F4FBF98B37C398FF69119F79A90A90821F2A43D5BE20749BE3FE680F8F79531BCCF8642FFFFDDEA0CD920C301E027C09F75936EE8DD99D0B6B3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://cds.connatix.com/a/player.hls.396f6a07993beb60114a.js
                                                                                                                                                                                                                                            Preview:(self.cnx_webpack_global_elements_561841=self.cnx_webpack_global_elements_561841||[]).push([["hls"],{9182:module=>{!function e(t){var i;i=function(){"use strict";function r(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);t&&(i=i.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,i)}return r}function i(e){for(var t=1;t<arguments.length;t++){var i=null!=arguments[t]?arguments[t]:{};t%2?r(Object(i),!0).forEach((function(t){var r,n,s;r=e,n=t,s=i[t],(n=a(n))in r?Object.defineProperty(r,n,{value:s,enumerable:!0,configurable:!0,writable:!0}):r[n]=s})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(i)):r(Object(i)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(i,t))}))}return e}function a(e){var t=function(e,t){if("object"!=typeof e||!e)return e;var r=e[Symbol.toPrimitive];if(void 0!==r){var i=r.call(e,"string");if("object"!=t
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):102
                                                                                                                                                                                                                                            Entropy (8bit):4.8639794164334775
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:B454F2385193B0FBC52B7285FC0458FC
                                                                                                                                                                                                                                            SHA1:ED7CA0C947F8E3712D37C47E1D6FBF7BCB45EECB
                                                                                                                                                                                                                                            SHA-256:C7820BF4EE2B212BC2071DDEA83E03F07CEE6F848AC45E3B0FEB2FD3823119DC
                                                                                                                                                                                                                                            SHA-512:64902A26B3BF64AC44339A85DBD4A177EFEF53FBBCFF2DDDA9486D611A0A2B12B5608D43BBC723A64D11A70042AFC1B0DFE64B2D0034C9B6F1B8CE3BFE564013
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:importScripts('https://www.gstatic.com/recaptcha/releases/IyZ984yGrXrBd6ihLOYGwy9X/recaptcha__en.js');
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3391)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):33714
                                                                                                                                                                                                                                            Entropy (8bit):5.609922312819567
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:1C5401B67FF7752B7FD017B951A4A7E9
                                                                                                                                                                                                                                            SHA1:F4E659E971379F7528F90619433955FC8A27207B
                                                                                                                                                                                                                                            SHA-256:699D0DFAE6A535F39B042C21FCDBB0E876D78EBD7A15D0C52F3A99E19A7636AB
                                                                                                                                                                                                                                            SHA-512:C31D5D390FEEAF30C8358E153922F2976C59932674D17F64BF78CEEA78DA0A5D7E0EDB937A9288B508F7ED92ABF1578F3BEA74A3E591849E4CEB149B3451C84F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:(function(g){var window=this;'use strict';var RXD=function(C){C.mutedAutoplay=!1;C.endSeconds=NaN;C.limitedPlaybackDurationInSeconds=NaN;g.XJ(C)},Q4D=function(){return{B:"svg",.T:{height:"100%",version:"1.1",viewBox:"0 0 110 26",width:"100%"},U:[{B:"path",xr:!0,C:"ytp-svg-fill",T:{d:"M 16.68,.99 C 13.55,1.03 7.02,1.16 4.99,1.68 c -1.49,.4 -2.59,1.6 -2.99,3 -0.69,2.7 -0.68,8.31 -0.68,8.31 0,0 -0.01,5.61 .68,8.31 .39,1.5 1.59,2.6 2.99,3 2.69,.7 13.40,.68 13.40,.68 0,0 10.70,.01 13.40,-0.68 1.5,-0.4 2.59,-1.6 2.99,-3 .69,-2.7 .68,-8.31 .68,-8.31 0,0 .11,-5.61 -0.68,-8.31 -0.4,-1.5 -1.59,-2.6 -2.99,-3 C 29.11,.98 18.40,.99 18.40,.99 c 0,0 -0.67,-0.01 -1.71,0 z m 72.21,.90 0,21.28 2.78,0 .31,-1.37 .09,0 c .3,.5 .71,.88 1.21,1.18 .5,.3 1.08,.40 1.68,.40 1.1,0 1.99,-0.49 2.49,-1.59 .5,-1.1 .81,-2.70 .81,-4.90 l 0,-2.40 c 0,-1.6 -0.11,-2.90 -0.31,-3.90 -0.2,-0.89 -0.5,-1.59 -1,-2.09 -0.5,-0.4 -1.10,-0.59 -1.90,-0.59 -0.59,0 -1.18,.19 -1.68,.49 -0.49,.3 -1.01,.80 -1.21,1.40 l 0,-7.90 -3.28,0 z
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 194x295, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):28555
                                                                                                                                                                                                                                            Entropy (8bit):7.975444827214559
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:4AA5F7CE182C0A92A277FA891E7843C2
                                                                                                                                                                                                                                            SHA1:98F63FDD6DB022CAD0090AF9150327AA33CFB820
                                                                                                                                                                                                                                            SHA-256:D3BBD66E08E55B6C17ADD25C5775F2596A43EFC55B4654B3FB56F60277580CC0
                                                                                                                                                                                                                                            SHA-512:E91BB7D29FF7A885FAF59902CC3203A994D457B99B00A0FABA698A61F6D099902FCCE61B4DD82DF64B5F0676B2C67EEACE7469765BA6D1ED2BA3EADA4566685E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......'.............................................F.........................!.1.AQ.."aq.2...#BR..b...$3r...CS..%D.s....................................<........................!1.AQ."aq........2..#.3BbRr....$..............?..Tc.u...iE.....].c2......QK....}.R.N1...Xr.cyj....zcU.|.*I|.:...RIH...2..&O......cN............SL.......z.V.V.S..x..p.;.cY.E.. x....N.....j$..U...S..?...qz.K..._..H......+...|.].Q..{K..m... ..h.^...q....&_*...FVj..._..#.M./A.X"...gK'h.[.4.._.U.....q...Z..i...e...M....T....~.?-..'.9.djA...tT.Gm1..T.Yef....4C..E}~G@c`...p...N.y....u....[y...I:nA.w.i.K.a..cy".4`.Y..G.L..T.....4.v<..Py\.;`jwj........R...i........5..jLSh\"...?....m9v<....Gn..m.I8..}1.TnV.....F..@1...kV&....\...F.N3..H.J.....#PIc..2O.L_AI..47R*.j..`.......T.Z..7H...@......iJO'.CR./.I*W.7i...~6E..........Ddu..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                            Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                            SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                            SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                            SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://thrtle.com/sync?vxii_pid=5003&vxii_pdid=81eb70bd151d9515c674dfa3e5392b57&vxii_ts=3&_t=1739882641
                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 100x100, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):486
                                                                                                                                                                                                                                            Entropy (8bit):7.456735643048542
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:CEEB4E8840C24621C0E0352B42B38A5B
                                                                                                                                                                                                                                            SHA1:03CBCEB0134A39267014595938705E2916580644
                                                                                                                                                                                                                                            SHA-256:50CB77AE9715629235F102DD53A68559DF1B64416F71179DBB4AA942725790B3
                                                                                                                                                                                                                                            SHA-512:80D4128488580567597BA5EB65DBFF2DD4A8EFC625C64CAC6A027A1BB5C229545206669F04A50A252B54F471BEE4FDC892E6BFE8347A50DD216BBA67BD671A03
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8 .........*d.d.?9..\/*.&".Z..'.gl.>.". h.q/.O...m..v..>. {.]..AP..F.l....^.O....jd.I$&V.?..'...,z..].&..Q.+.......1Tg..Q...e..!t.....W ...y...)....r...m...3?..C...f.^......i.K.$B..}...R..m.g..5....PFg.lZ.\....X8...1m.Q........).c....t..C.9...&.E.{..x....q..rCI..:.H.N....8......q:S.VLs.Z.'lF.za..K9nU..Yk.Z.y.....h/5&.U.l.t....:..f...-.~iL....a..O..9..dR...g_(B.....h..p8~..0..EWB*..?0.rV.A........z.Q.c..fZ....*.M.5...D.h:........#i.u...,BA..aU[.hC5@..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):326
                                                                                                                                                                                                                                            Entropy (8bit):4.7950503643521225
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:5065FD304818FC4C5179F697D990C498
                                                                                                                                                                                                                                            SHA1:DBDB03028C0254C92666D5B8362AB647ABDAC03D
                                                                                                                                                                                                                                            SHA-256:E206C752DEA0595CB7A7C7723A1B721EBE3F0735D9F2617A637CB0FF2C23F4B2
                                                                                                                                                                                                                                            SHA-512:90BAC47453E34C05237C6768F2333E11364F93F1352D3062D4607F6B5054C372B75C1EA64B5BE5B5F53376D4148D2958B4E2BA56C7259DC82A8C0142017308C0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://register.rainbow-art.net/session?id=d11cc714-d287-4829-9833-7b53f059024f:40b5ad3f-13ef-40ea-aecc-0c0ead33306e
                                                                                                                                                                                                                                            Preview:{"session_id":"bef02b40-21a1-40fa-9b1b-ed71518e905f","is_unique_visit":false,"sign":"454690d7b4cb7f30d260537c948c059c","signt":1739882740,"account_id":"d11cc714-d287-4829-9833-7b53f059024f","funnel_id":"40b5ad3f-13ef-40ea-aecc-0c0ead33306e","segment_id":"c46265ba-6f64-46c1-a4a8-431aa0721c8e","variation_id":0,"language":"en"}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2545)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):443903
                                                                                                                                                                                                                                            Entropy (8bit):5.532921190512172
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:0863C6A92536CBE8E4EF54CF154767B6
                                                                                                                                                                                                                                            SHA1:B315BCF4FD8FF46B7607B854ABDB19A76A35CD17
                                                                                                                                                                                                                                            SHA-256:A4B8B3B084D30CFA105AAD4AC68FAF64E8913DACDA5DD242501CDEC4DA1269C6
                                                                                                                                                                                                                                            SHA-512:3390A06AADA1964AE3C1635BFD71044F5A34CCA69B0DE592AFA09EFF3BDD969BD8ACA7DACB071192F28AC7F3BCE376D847811C0890BA2C1D2D958417C44CBEBC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://imasdk.googleapis.com/js/sdkloader/ima3.js
                                                                                                                                                                                                                                            Preview:// Copyright 2011 Google Inc. All Rights Reserved. .(function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object"); .},da=ca(this),ea=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}; .ea("Symbol",function(a){if(a)return a;var b=function(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.g};var c="jsco
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 207x295, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):28622
                                                                                                                                                                                                                                            Entropy (8bit):7.972293270102838
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:17361E4F69CEA88DA97A48BBB6C42FB0
                                                                                                                                                                                                                                            SHA1:001674B34338E5D7829B791B32BEB89CB3EBF766
                                                                                                                                                                                                                                            SHA-256:A45D0D7C3C5BD100A9C986D86B3FE46ABD45754B9D31ADA562CFEBA92EF68489
                                                                                                                                                                                                                                            SHA-512:EDB87E3D67AB6F95065280306C0F2D973C524FCD7290B3A3C37312A4A5B050B7A5ECF703FCFD837B64FD5B832FDEC7AAE0D4EC09FDF9721405F7A0CE6E7516A9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://www.primewire.tf/poster/small/950563-captain-america-the-first-avenger-LKQzx.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....d.d.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......'.............................................D.........................!.1."AQ..aq2....#B..Rb..$3...r.....4Dc%C.................................6......................!..1A.."Qaq....#2.......B.$3Rb............?....,....R...........}.6...W$.G..C.E.T.....*}......o.CZ.D....S.....\OEf.U!oX`..'U...p2...q.F.[@.+.x.v....'..XP.6..z.<.....C.1......U =txJ......F...2..V.q.....m.L...\...3..Vp....#:...i<.r........2.4l......:..J..5..]...).mp.1*............*Ck.F..Ee5....q..l.'$...i.^..y..A..$...'U.7..Z..B./...V<.*;.....jrT.`.....m...>.V....u..j.$..0.._.`.U&x.....W.]...1.Y...q....q.P...I<..Q<.J....pI.q..........*v.D....p...#...\q5.f.yX[rT\.-$.#vFa..........e_ni%.;S..4xu#..d{.Z.V.>....Qg`@P1.9...P.8W.yL*h.0.....X....p...e.uQ1........\..X!.S....Bp.......X...\(.i...+....9=...../!S.T.+........=./..dk...@...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 192x192, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):6288
                                                                                                                                                                                                                                            Entropy (8bit):7.914846749922376
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:F61E737A7200124CD1532FCE394E9AD6
                                                                                                                                                                                                                                            SHA1:204F8B0ACCCA05655856332720946141F61AEB64
                                                                                                                                                                                                                                            SHA-256:9705E7B3355F7C6E0EDF33E613EB2B6CD151D39F5E9209FC50C8030E352211C2
                                                                                                                                                                                                                                            SHA-512:94CA05DF78CB4C7A77EEFC32CE9F09F95FFE7133760A5234355A743EADBA08FFEF461A3ED19B7E54BDADC5E7D463969E1A839C9E1F92B9E5B16A1A592DE8A069
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://assets.ahmybid.net/f759d6b1-5817-414b-8357-d52e0563d2f9.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(.........h..)<.m...?3~=..^o..M...e...a...?.~5..F;...+..u.l.....,....b...H.G.\.....Zd..;.1.e.^..x..u.L.......II..kF....=.1..e...^"Od{......R...g...&|...?....~2C.4Y.....-s.x"..Z...._..../.2.......kS......o.7b..d[..M..$V.x.;_.......V....G.2O.i.>K..?U?....M....c.K...MU.L..{^?...];....qc..L...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):170
                                                                                                                                                                                                                                            Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                            SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                            SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                            SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 294x49, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5377
                                                                                                                                                                                                                                            Entropy (8bit):7.921550611651574
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:8DA1448282338190312DC40211247399
                                                                                                                                                                                                                                            SHA1:5C6511843603DB4298271E9EA6A03D21C2DE3702
                                                                                                                                                                                                                                            SHA-256:29A74536A4E34922B948AC24B8537B3E37FE785320702833B1852C8C448118DA
                                                                                                                                                                                                                                            SHA-512:3E3A52F705AD3E0E039050426825A1A68965813B7DFA97B2674A6650786BD2C437DDCE29D9FE9C070A06E93DF454715F42FE571EB2441A910A1139539214D7B7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H.....C....................................................... ...C................ ......1.&...........................................J.........................!..1."AQaq.....#2...$Bbr...%CRUc.....3Sds.....................................3........................!1AQa..2b......"B..3..#q.............?....>........l.L3..$......k.fI.p6.....%.....$6.T...8.T.e..C...c......+....{.%.2....i8;.......L.=I4{.S...~..A..zh...M..|.B.h.P.........@4..h......G..h>...|.^.....@4./P..=..A..(.............z........@4./W..h?......(..u..}.....z.4.A...h>^.@4{....u..[...Z....4.wN.%.T...9$#.k.[.Xq.........d.....&Z.j....gIIFw..uu...a...@.pbK.....p..{.w...%.....-.}.j.?MCP.$..`.;.^~..ujRn.9%A.........[dd.v......k.3..#+..m<.`......S....-......#....R\h+.._Y.|....G..Azk..j<u...$!..D...t.'........N...lZiMZ..y..,..i.HZ..m.(-.m]..'b.*..Fj.L.e.L.Z&.Y.....mZ..aN...z..o.[..+.On..^]\..........n.Jz;.6.$..........B..6.s..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):288
                                                                                                                                                                                                                                            Entropy (8bit):4.189609227269833
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:A168D27B0BDCA6B47F8F5F998DFE7E10
                                                                                                                                                                                                                                            SHA1:ADF9F4AD80BDB7F7971BAA795B120D38F533D003
                                                                                                                                                                                                                                            SHA-256:FB16299A21A8029BD6B7977FB9E1CDFDC2F1E7944C184DF57AA287E6A206D789
                                                                                                                                                                                                                                            SHA-512:D14CD858D7D400A156086E42D0723ED431BFFB9D2561FB236ACE678692689D4512FF175C07533CD4C93C48A4A1C93310159B895A1B97B8A98ECF04E7881896ED
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:.". dd1048d7989fa7f76110184a761b4ea3.". ef2255c4e71b377bc0a9103591a8e857.". 847bdf827eacc41d0d0c7810db80f144.". 62ab80d952fbcb0980daf595e1f162fc.". b1fb930522371a08f9b61c15c23116f2.". d07cbda51b2819384e63d988eb73dc78.". 7404ca135516be29161b084939d0f04b.". 69659915e52b183e58ad6a09cfefa7e1
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (59254), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):59254
                                                                                                                                                                                                                                            Entropy (8bit):5.4599817631736025
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:1C0AB6BDB3305714ED591929E19EC06A
                                                                                                                                                                                                                                            SHA1:B16C907D84C5D41AA543ADA381F0DCE344745DD2
                                                                                                                                                                                                                                            SHA-256:E15AF0955B2D89D5BEAD4CCDF6A1CC160B4CF9BAF7A48B910A1FE0674B4B2982
                                                                                                                                                                                                                                            SHA-512:6159D99D431A817A174A9764F652460DE2C7C5FCCB5C52497A3A4889B7B2471AAF86FBE90D5E71A1A3BF32B654057357632B08BE8B16C56CD135A5B01E2CBA25
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://cdn.hadronid.net/hadron.js?url=about%3Ablank&ref=&_it=tag&partner_id=800&ha=ha
                                                                                                                                                                                                                                            Preview:!function(I){var i={};function n(e){if(i[e])return i[e].exports;var s=i[e]={i:e,l:!1,exports:{}};return I[e].call(s.exports,s,s.exports,n),s.l=!0,s.exports}n.m=I,n.c=i,n.d=function(I,i,e){n.o(I,i)||Object.defineProperty(I,i,{enumerable:!0,get:e})},n.r=function(I){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(I,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(I,"__esModule",{value:!0})},n.t=function(I,i){if(1&i&&(I=n(I)),8&i)return I;if(4&i&&"object"==typeof I&&I&&I.__esModule)return I;var e=Object.create(null);if(n.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:I}),2&i&&"string"!=typeof I)for(var s in I)n.d(e,s,function(i){return I[i]}.bind(null,s));return e},n.n=function(I){var i=I&&I.__esModule?function(){return I.default}:function(){return I};return n.d(i,"a",i),i},n.o=function(I,i){return Object.prototype.hasOwnProperty.call(I,i)},n.p="",n(n.s=0)}([function(I,i,n){"use strict";function e(I){return I instanceof Date&&!Number.isNaN(I.get
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):49
                                                                                                                                                                                                                                            Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                            SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                            SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                            SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://sync.crwdcntrl.net/map/c=14516/tp=OBRN/tpid=km6aRNAZJsBUT-LjYErFheD3CReoglMyTC7_qQDjEE1_HgNrT0eHig9GBZJ_cNVY
                                                                                                                                                                                                                                            Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                            Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                            SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                            SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                            SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 131 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):13243
                                                                                                                                                                                                                                            Entropy (8bit):7.978456094666551
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:40E4C419BCDA01D7E3D93BAC887CD724
                                                                                                                                                                                                                                            SHA1:1089104F405651C0B87C0AF62082943922FDACF0
                                                                                                                                                                                                                                            SHA-256:A160DB82D7730B3B2DC7C07C2A9974C9011F0427B1BED9CC7AAFC2CC6F1E8C39
                                                                                                                                                                                                                                            SHA-512:B0CAEF0D10849822103AC6DE1A48F57FA150D24606E927BCCE1F1C1E5D40AE5B700034006FB6D47C2909A4F950A17C0F97F78747BB5D12A64E89581C2C617E00
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............B......1zTXtRaw profile type exif..x..kr%9nF.s.^..>@...0.;..}...n.Lx....$.U.L...........|.9F..F..g>.S.?.........}..C~}..._.....+%^...._.._..q...;7......o(....}.......")..~.?..w.{...U;e.?..yk..6\..R....4.5~..s.9..Gj.....)...*7.'...G.k..j|W=Z..F1.zJ.Rj|.S+..2...^J........=....W.T...o._?....|.w25..b.z.i.j.A..%.r.....o.+....?._.[.`..<.........U..(\...3_b7...T..X..Z...&]...H-:h.b.Z.n: ..e.ZK..f0G<...|.j....i...7.,.Ukc~..fh..jk.7k..R/...{...[V.Z.nf..QF.m.ac.9..Y.d.}..s.x.i...W..u.]w.}..{.u..SO;...g.u..[o....w...R...............7..._]....C..W...T\g...fq....<.gtL..q..0..=.Cj..\.,O..MYd..\.+I...E....s..o.Z......\...?tN........&<_.~P.5............xS....s.~......&...].fW7U...v..@W..RsovjY...3...|S.).NgGo.Y.O*Zm..........T.u.S.1...K.md..(.....1].}....=.>...4.l...}.?...P..|.}.."m..|*=.M<?..{RdQ{..0c.O.....L..J.z..s..e....>Y..u...e..^7S./k.....s..a3..k..7.....o..N..[...j.g?.q.'k..&..W........|..3'p1...-..O1.].....j.T....Yo.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (543)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):122600
                                                                                                                                                                                                                                            Entropy (8bit):5.549213910276996
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:B1F673FEA52A753242082D8CF5AB825A
                                                                                                                                                                                                                                            SHA1:CF95C8AD4F97045F78938144047A83B904892933
                                                                                                                                                                                                                                            SHA-256:C1FA638AE8C833497847735F0C46A01B3AF9DD0BE490FA49B6E82C8D52292F61
                                                                                                                                                                                                                                            SHA-512:56ECBF1DC9D18ABBF502DDACDADD5E9C33E1E78AB5E3FDC8504208123320A9784681C547F7F930634E26D3A9D9C1BD42719118454367B6A2B75233B3ADFB5814
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://www.youtube.com/s/player/e7567ecf/player_ias.vflset/en_US/remote.js
                                                                                                                                                                                                                                            Preview:(function(g){var window=this;'use strict';var wZ=function(C){g.GS(C,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.Cd()).toString(36));return C},C5=function(C,b,h){Array.isArray(h)||(h=[String(h)]);.g.OMH(C.X,b,h)},yZ0=function(C){if(C instanceof g.gh)return C;.if(typeof C.x7=="function")return C.x7(!1);if(g.nW(C)){var b=0,h=new g.gh;h.next=function(){for(;;){if(b>=C.length)return g.kN;if(b in C)return g.pT(C[b++]);b++}};.return h}throw Error("Not implemented");},rZ0=function(C,b,h){if(g.nW(C))g.l7(C,b,h);.else for(C=yZ0(C);;){var N=C.next();if(N.done)break;b.call(h,N.value,void 0,C)}},i20=function(C,b){var h=[];.rZ0(b,function(N){try{var p=g.ie.prototype.K.call(this,N,!0)}catch(P){if(P=="Storage: Invalid value was encountered")return;throw P;}p===void 0?h.push(N):g.wcl(p)&&h.push(N)},C);.return h},JZD=function(C,b){i20(C,b).forEach(function(h){g.ie.prototype.remove.call(this,h)},C)},uYC=function(C){if(C.KO){if(C.KO.locationOverri
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):95
                                                                                                                                                                                                                                            Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                            SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                            SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                            SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, baseline, precision 8, 199x295, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):19458
                                                                                                                                                                                                                                            Entropy (8bit):7.970513661449748
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:FEF699DBFE8D0143C57438610C5766AF
                                                                                                                                                                                                                                            SHA1:300DFB6CB0BA43D531E79DD7E5F4848F81F78CC5
                                                                                                                                                                                                                                            SHA-256:0C8221A187E924FB04EEDAC1BC476FAE3AD869781E47AEECBA7766A9C49834F7
                                                                                                                                                                                                                                            SHA-512:2235CF27C2A4ABDD073334369483D49B3FBE7A3D0686444AE03E21EAFED6E1499FD964F106408DBB0DDC654E3C3126BE43C8FB2B7C2D671A6C0815661F3A2F46
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://www.primewire.tf/poster/small/1542470-hobby-hustle-2getI.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......'...."........................................K.........................!..1A"Qa..2q..#..BR...$br.....3......&Scds%4Tt.................................7........................!1A.Qaq."R.........#23B..Cb..............?...*~..2.Ak....%..K*.....F.J....o.(.v....i..\G......]..E}alA;...0</p.._+........8....k..:.,|&.....;\v#...1,..m..]...J.CH.....7'..t...R..'...N.U.a}]...J...s...Z.....H....c....0...lx.u..9...7.c..we..|;\k.....;....c.....YC.<R.w)#...8.T.M.........P.J.2.d..N.UG.^.n....;c.=.I6......#*.2)Vm.'....>da.............(v.W..88..).7...............!.4...0...lx..w"D.........$>.].......y>.c.`.b:m...;c.+..@.S.....w...x.....%..P.>.q}...A..,wRu}...C.<R.w)....+..\t>....=.1+....|.juYT^a...3\0.[.w..\.........$/.h.`..M.?.^B..8..qpz.....[.......=.{.bg...%Ld../k..H...l..j......w...|1...qe...p.b...|.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                            Entropy (8bit):3.7628743492292966
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:B59FFA18DAD64BE6459B90E0117C2E94
                                                                                                                                                                                                                                            SHA1:40AA97C33618FB5459F4B3B8D9B22022B6616C60
                                                                                                                                                                                                                                            SHA-256:5F789CCAE156B160492D89A6146B1974D15128790B74ABB995D8E89FA44CDE5E
                                                                                                                                                                                                                                            SHA-512:19C89EAB341DB35E83AA2AFB5D41707020AF849BA0790CBA277BE2C3BB09E6E53AD9B009410783228CAF8BB82E6B81AB97B2DFD1969755EE47D9668A97F9F7A8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:could not find initiating sync partner null
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):455358
                                                                                                                                                                                                                                            Entropy (8bit):5.462271852042311
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:D631F6DE362FECB3B3563426471D57B6
                                                                                                                                                                                                                                            SHA1:A1CA2B16A6EF0C05A2822579BDD59924147B2776
                                                                                                                                                                                                                                            SHA-256:D29184591E88B72487921A5769CE3E7C40D5AE2819138EA0A37335D2FA3A66F8
                                                                                                                                                                                                                                            SHA-512:823A17C9A5CA068AD0CA8F7313CB6D7AE4BE37839B6A8FFC8F93347A5C4D55D0CD1B0C6D92DAB63E970C95D476A172DBCD2063AA2D3FB038EFAC78E11C447C2E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://cds.connatix.com/p/561841/connatix.player.js?cid=4bcef86c-92b1-4ed2-bc85-fc3b60a697d7&pid=6e796d1d-d354-4955-9feb-4993466db3c0
                                                                                                                                                                                                                                            Preview:(()=>{var e={5016:(e,t,n)=>{"use strict";n.d(t,{h:()=>o,k:()=>r});var i=n(2283),s=n(8671),a=n(600);const r=i.w.makeEnum("contracts.core.mny.v1.MonetizationRequestFlag",[{no:0,name:"MONETIZATION_FLAG_UNSPECIFIED"},{no:1,name:"SEND_ACCOUNT_BLOCKED_DOMAINS_INFO"},{no:2,name:"SURPRESS_LINE_ITEMS"},{no:4,name:"SEND_ADDITIONAL_SDK_DATA"}]),o=i.w.makeMessageType("contracts.core.mny.v1.MonetizationRequest",(()=>[{no:1,name:"player_id_list",kind:"scalar",T:9,repeated:!0},{no:2,name:"force_player_id",kind:"scalar",T:9,opt:!0},{no:3,name:"implementation_type",kind:"enum",T:i.w.getEnumType(s.iJ)},{no:4,name:"query_js_targeting_map",kind:"map",K:9,V:{kind:"scalar",T:9}},{no:5,name:"serving_rule_id",kind:"scalar",T:9,opt:!0},{no:10,name:"force_line_item_id_list",kind:"scalar",T:9,repeated:!0},{no:11,name:"excluded_line_item_id_list",kind:"scalar",T:9,repeated:!0},{no:21,name:"user_id",kind:"scalar",T:9,opt:!0},{no:30,name:"referer",kind:"scalar",T:9},{no:31,name:"page_url",kind:"scalar",T:9},{no:32,
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2507)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):45746
                                                                                                                                                                                                                                            Entropy (8bit):5.345157896964886
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:AD44A5E7D1A9C0B1D8E48F500B415D3B
                                                                                                                                                                                                                                            SHA1:253BBDC56548BB57CE839CDE5EA9CC6A0C3B5DC7
                                                                                                                                                                                                                                            SHA-256:52D26E14225A6CA8E783F4B2115863BD90470E2B43E739865C309CD0D91C22A1
                                                                                                                                                                                                                                            SHA-512:C0DC7AB3D1D4E25E8B05CCC85B915D63A9B945F9929E83B652FC41B3B38FBE08787AFC203D4766167C51CCB2042600FC25E98A3DD6457F3558647AC62D1721C2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:;(function(omidGlobal) {. var n;function da(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function p(a){var b='undefined'!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if('number'==typeof a.length)return{next:da(a)};throw Error(String(a)+' is not an iterable or ArrayLike');}function r(a){if(!(a instanceof Array)){a=p(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}.var ea='function'==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},fa='function'==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ha(a){a=['object'==typeof globalThis&&globalThis,a,'object'==typeof window&&window,'object'==typeof self&&self,'object'==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error('Cannot find global object');}var ia=ha(this);fun
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (45760), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):45760
                                                                                                                                                                                                                                            Entropy (8bit):5.395203673963332
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:9576CAE2EB08F656230AED0E26732FBE
                                                                                                                                                                                                                                            SHA1:3F2ACBD2EB0DDAE7C5FA0EBD81A892760A809746
                                                                                                                                                                                                                                            SHA-256:87590DE8C7BCFA547ADF9A7924BDB91A1733CB7AC308C40D5BBFF34F82734DD9
                                                                                                                                                                                                                                            SHA-512:EF2816C090A412C23BB0DA97B47C99BFE5BD78267002035C630695EED74BBD6B43C539804892F28A01CE86E7DDCE217CD764BDF469C033C26E0C8736F8FA648B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://mixdrop.ps/player/video.8.10.min.css
                                                                                                                                                                                                                                            Preview:.vjs-svg-icon{display:inline-block;background-repeat:no-repeat;background-position:center;fill:currentColor;height:1.8em;width:1.8em}.vjs-svg-icon:before{content:none!important}.vjs-control:focus .vjs-svg-icon,.vjs-svg-icon:hover{filter:drop-shadow(0 0 .25em #fff)}.video-js .vjs-big-play-button .vjs-icon-placeholder:before,.video-js .vjs-modal-dialog,.vjs-button>.vjs-icon-placeholder:before,.vjs-modal-dialog .vjs-modal-dialog-content{position:absolute;top:0;left:0;width:100%;height:100%}.video-js .vjs-big-play-button .vjs-icon-placeholder:before,.vjs-button>.vjs-icon-placeholder:before{text-align:center}@font-face{font-family:VideoJS;src:url(data:application/font-woff;charset=utf-8;base64,d09GRgABAAAAABUgAAsAAAAAItAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAABHU1VCAAABCAAAADsAAABUIIslek9TLzIAAAFEAAAAPgAAAFZRiV33Y21hcAAAAYQAAAEJAAAD5p42+VxnbHlmAAACkAAADwwAABdk9R/WHmhlYWQAABGcAAAAKwAAADYn8kSnaGhlYQAAEcgAAAAdAAAAJA+RCL1obXR4AAAR6AAAABMAAAC8Q44AAGxvY2EAABH8AAAAYAAAAGB7SIHGbWF4cAAAElwAAAAfAAAAIAFAAI9uYW
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 209x295, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21793
                                                                                                                                                                                                                                            Entropy (8bit):7.97086646641167
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:787FBD9B595A4E7ECE6A371AB7F271BE
                                                                                                                                                                                                                                            SHA1:D7861850A6B4E61CAB2D25A6F39D9A6EFCD5F2D5
                                                                                                                                                                                                                                            SHA-256:53EAE7E356C223A1FEF6720BC1742EAF1DCA53FDB987D2AD1A64491414BB7EEA
                                                                                                                                                                                                                                            SHA-512:D771BF8F23B0C40B46ABE20B6D2BA890172C18E281A1CFD40BF472BF7EAAEA4CEA6AF7B54C3CA796E4307869E98FA0617FC2E8325ED8636B5885A3602DAEC9E8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......'.............................................H.........................!.1."AQ..aq2...#BR....$3br....%6t....'4Sc.s.................................=........................!1A.Qa."q....2...4...B.#%Rr.$3b...............?....*...5.t......j.|...9.&.X....v.Um..EX.A..b.A/.*.b._...3.#.....oPW.GN..'..4.....Su.F...r...1.......Y.@3..Bb..)"..7Ud9.g5.k.;O....A.c.....I....Sj...l.$.2xhe}....>.....R\......@......;8bv&...y].2Z3..)........mHIl.=.n.7V.v..!.....v....3......&..\X.<...mi b.Q....2...vA ..0i.T... @2:.'......i..-V.S.....I.%H...sL..+.....W....z.Y..-..8P...d.b...,D.<....jG..F..6..)...........I.`.$d.....D...59.X.. TI.9.(%k.z....k...O.%i..."...%I-.........+m"O......h.Y.`....=.-*.....8..|S...C.z...vK.."...;K..=x..s.r;.E.q[RO.....U.J.!...J.DV>."....2iI0e7FWB.....0...x....'.w...}.........<.w.[U}..~V..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x295, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):17070
                                                                                                                                                                                                                                            Entropy (8bit):7.958656403057108
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:0689928BB5ADB875B94893B544E0FDCD
                                                                                                                                                                                                                                            SHA1:C916FE491EF0A14C3A13347D2C4C17E14A727E42
                                                                                                                                                                                                                                            SHA-256:23BEEFA03D618C3E8F55CC4968F7537E967680AFCC1DE02E31FC44F241991060
                                                                                                                                                                                                                                            SHA-512:74FD43289962CB76C47C7B77B17694A4C9E70C413477ED31DAC4A402EF04EB3E514A8FE8D6535B3840010C8CD470308748A725F565497E6FE4E50A48C11A27A6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://www.primewire.tf/poster/small/374601-wicked-afyEU.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......'...."........................................B.........................!1.A."Qa.2q......#BR.3b.....$Sr...5Cc.................................1.......................!1.AQ."a....q....2...#..............?..pRI...g......L..f....._...{...G...e.^g.....[$.4..N.m..6^..e.6..|...e..S..SR...p.&..30*.)b..........;.....((j*3Xik...Xc..de.......t.Kw.clN...S...}...'...,...y.%.b..T.I...h]...j.......7e.......%j.......( ....8..f]Y.m_!L..9..2.y$.)`..Dz.:.E....f..s,.....K..t...USO+.....:..yUV.J.q.5YDk.w.....g.....E...$1...=oq..e....w .w*lpe..3i"..4..*D...B..\..._Q...a.....fQQ5E.[O..:.uD....HA:..".@....2..+. ...2.)u...Iui.........K..#..Y...)..''...9..TQ..u..`7..{.o..N.Z..e...q.....c(...p.)..\.SX./...W.y...)...z..L.GB....q.o.....r/.".1.e..X+ij..t.'.#..j.*....7,u{\.Q..A.`X...._.V....0...."y[`..k.np.F.=[.{....7L..23|.%.WLp...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):244
                                                                                                                                                                                                                                            Entropy (8bit):5.138569623473271
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:DB1C45A8640E6E1DAF9487092F453902
                                                                                                                                                                                                                                            SHA1:628B76E11BCC40B25258932C85B63AC50E2B90CB
                                                                                                                                                                                                                                            SHA-256:983F7E3261D7CAFD30CE0CB3FF024F198004CBC183D4EC5FB7FEBAD2E08368AD
                                                                                                                                                                                                                                            SHA-512:760680370D866D5D0CE15E7CBD0B3032AE1C688184B3A96D0D3417514E32C76D0BE516E2BB002C17A528334498BCC80390C2D0F0CBBB173F55C2A879A67EC7FD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAkWVoWxy8ez5hIFDbtXVmoSXQkLsXkUjOOe6BIFDbtXVmoSBQ0jOgV7EgUNn-TRuBIFDb2S6mgSBQ0FJIqnEgUNLqYbqRIFDf6cd8ISBQ2RFdw-EgUNoHnZphIFDacTFD4SBQ2R9qAPEgUN0NU1bRIXCSApcpfgnk6AEgUN8Fck-BIFDRRpeSQ=?alt=proto
                                                                                                                                                                                                                                            Preview:CgkKBw27V1ZqGgAKdAoHDbtXVmoaAAoHDSM6BXsaAAoHDZ/k0bgaAAoHDb2S6mgaAAoHDQUkiqcaAAoHDS6mG6kaAAoHDf6cd8IaAAoHDZEV3D4aAAoHDaB52aYaAAoHDacTFD4aAAoLDZH2oA8aBAgkGAEKCw3Q1TVtGgQIJBgBCjIKEQ3wVyT4GgQICRgBGgQIVhgCCh0NFGl5JBoECEsYAioQCApSDAoCIUAQARj/////Dw==
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 199x295, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):22787
                                                                                                                                                                                                                                            Entropy (8bit):7.96184878299982
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:E2114562DF50DA04D891A3FB30BD1E71
                                                                                                                                                                                                                                            SHA1:EFEFAFB95BAA9F55C36C57BC774EFC5E8E3DDBA5
                                                                                                                                                                                                                                            SHA-256:074A4DA172C055C5FCF1543B35EEFC532DB895D45BB80F5217C3890E0B0B2984
                                                                                                                                                                                                                                            SHA-512:D3C2C27AB2EEEF2BB3629CEB9B1C706C73D6854C2885FB40605D03D0C2EF8E29B1B545C1E22B0E884EED8D4946698DEC6F697511AA0928186C77666EA9526643
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://www.primewire.tf/poster/small/1410116-red-one-WjxTq.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......'...."........................................E.........................!.1."AQ..aq2....#B..Rb.$3r....C..45Sc..s.................................5........................!1..AQa"2q........#.3B.R.............?..---ZRW..n.....z>.}g.\)].) ..$g...F.a.............."y....9..\.I..f'.s...C....cUg1>..m.F.....W......>b.d.....w.3...u, ..^.{N.g....2v..;......DT..]:...b.@...E.Z*z).k.$...k.T.>bX........8.H. m..pG..A....M..d&2...?3.V...D.7o..."IX.$.........S\j*(.j.h...)...p....K......5.<(.....$~S.3..sP<h....~...S..(....6wu!.br.....Zk..SV..P#/%..[h;I+.s....$...)...n......$...g.{.....h....f.H.C....56. .H..G..vN..n...*2`..X......K.`......c.:. >.K..0\..8..... .....n..a..Mx)..@. ......AwP..s....;..J.r...8.......y..'...x.dk..79+.fS...A......O.tw@.+..........M..m......."....!b...Z..'Y..7e.D....]P..n5~.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):24
                                                                                                                                                                                                                                            Entropy (8bit):3.605388542207534
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:4D95F7B32CDD5FAC247863312996B041
                                                                                                                                                                                                                                            SHA1:86850A2277BD32DF8A6994029EE460D4250DEC42
                                                                                                                                                                                                                                            SHA-256:F1677395258565A3F17E98D4B43E8AE047F2E1A103C4D9B644D807EC926706FE
                                                                                                                                                                                                                                            SHA-512:57A0D57AD8C39F20E03E70C585A9A1790419A934F08C6FD2C71236F0E8ED2FA2E520C28C164B07815C095A38EE4DBE69FF0AD94B570E44F77C5CB64EB4274E71
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:unknown partner: throtle
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):45
                                                                                                                                                                                                                                            Entropy (8bit):4.519087818311512
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:5CED6AE5784CE4BEC354E053CB697BA1
                                                                                                                                                                                                                                            SHA1:4E18CE38408FFA5D7CC6550EF6FD011C5026D76C
                                                                                                                                                                                                                                            SHA-256:44CB0ABA215945B4E22E8BA6BC21594B9ED7B337E62E41FEE6CC2A46FB358B75
                                                                                                                                                                                                                                            SHA-512:CF98AC0C2A27788722ABEB78C120F92F31FF8C0BF632E2EE3AC2E77788EF3A2F114A4F2E0B5D0F8A06E5E8D8D2A1F3DA26CC4DF5AE95A635DFEEEE2D009F8330
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:{"lb":"v+6ulwzz0zY+oRWuYODmUg==","ttl":28800}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x295, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):16942
                                                                                                                                                                                                                                            Entropy (8bit):7.966248074726095
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:5F95F27E3F53D3E93781D0E584F6F2A8
                                                                                                                                                                                                                                            SHA1:90F0D3199B0625D74A9E1ACAA9D4C81BD90A0478
                                                                                                                                                                                                                                            SHA-256:2F4F934E541185AA0F489BC9A20101E5D783BC47F4F601756E3C2F1591B5C399
                                                                                                                                                                                                                                            SHA-512:2E1062FE148E26C3029AA1B1A933584EB3CAD9CC141DEB7D8A8EC8F9A0AD2F0113BEEED0BE45B737EE4CD2F75A470F1650C529AD6EE3582725C7BE9CDFC4ABB8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://www.primewire.tf/poster/small/1470018-we-live-in-time-u9Enw.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......'....".........................................T.........................!.1..AQ"aq.2....#B...R..$3br.......%C..&48DSTUs.5Vuv....................................4........................!.1."AQaq..#2......$3R.B..............?..M*.4..$X.;u&<.%N........(...$I..e.y..H.@.>.?..tF...[....[..4C'......nt.^....Gos+)..p...r.b}=q\. ..#. ....=..2.\..k.v)..r.hzZiJ.g;.&....*.....V..Nj..-.. c.f....w<z.7..H.F=.z.1....;..{.R...x..E.....!.6.....~EKi....7V.f#....1VM.P..N2..^.8......(.'....H.X.?.._..yM....n.K.?s.*.1?p..f<V.=..Y.Mku.(..gg.q..)......%W.9......=.[.4....d..<qS=w..c.-+?..t.Fj.N...W...........#.....M.G.T..+..5Tw.Ec1..>....*.#R..I..........t..".)8.&.......c........>f.1#.8b0*K..Io.....W......s..]...>....$....%...\.;. W\.S................''....FA.U_.q[*.;......+o.CV.'\k.C..Y..?.$/......*Y...k3...k.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 205x295, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):22498
                                                                                                                                                                                                                                            Entropy (8bit):7.958245700743644
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:CCE1F87C0702F0A87FDE0CC60AB7CD3E
                                                                                                                                                                                                                                            SHA1:B76392A1D86661EA460E0EB87BC7B2C45DCA49FC
                                                                                                                                                                                                                                            SHA-256:5CF0030AC7C1F4C5BF9BE1030A3AEF9735C7A248B2D8B6519D46393F189132D7
                                                                                                                                                                                                                                            SHA-512:1BA3DE6351E810A3AEB17CDA90464291CEB159BA078C9F11E760A2830948EB4AA015919622A578EF2BB3E1947171E79047FE07DAEAE38BAED59CD9E6274204DD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......'...."........................................?.........................!.1."AQ..2aq#..B.Rb.....$3..Cr....c.................................6........................!1A..Q.."2q.#....BRa...$3br.............?.....]..w.2Fx.].NK.2 ..0t..v.w{c......bc..r..w*.1..q....s.%....DpB..ZY|Q<.@.!F%..6..p>...B..k.......`..s.^.. ...:.I......#IA....2I..0.......9...t..D.U..i...W%v....4.0.6H....J... ...3..=.....<v...7QU.=t..KY!....K(V....9..n...H..w..G..*..(.~\.f.J..s...;.Xsj5H.c.c....-;-.Z.....###...c.W......5L..%5;.....;.6...O..g.2..H..V.....(a.eRfy&vP........ ......^.....#a....h.w.....Q..8.0.EjT....3...#x.&C..S..<L......Q^&.....D. ,.^v.qp....a....8..V.]....~.y.bG.....v...[...i.e.B.P..ps......UM.....mdq_k....J8%...!...7"....U.>.g.:...<..j..Z]...Q+....do...0.1...q.3].;.........xr.K...^..s.:.>)..|.W.:.F...q...9~.*.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 210x268, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16020
                                                                                                                                                                                                                                            Entropy (8bit):7.971664290428538
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:C5A77B75B28BD1B0BE6C59C66DB61D32
                                                                                                                                                                                                                                            SHA1:F3AC0D859D4D1D5A8D9CCC4927551DA6CC934593
                                                                                                                                                                                                                                            SHA-256:3B8A7F412BD7451003162491D531A64FEE3E44049F5F1D766EA3689F9A829A8E
                                                                                                                                                                                                                                            SHA-512:6AECCE518DD54F39E89B646B2F2EE2C412DE18C5D7F2A7AC78EAA9BC5D33B2D69AAF87CCF26867751D9E0DF9FA583BF90586349F6F8F227D3130A1117CC1729A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................I.........................!.1.AQ.."aq2s....#4...BR..3b...$%Ccr.&S.....................................5.......................!.1AQ.a.."q.....2....R#3B..b............?....."#.E?.C.....O.(.P.*.u.2..u.....>.'v...7=e.v....r.9.tg9..g.}JI:.T1...........'yv..o*......8S^...p."bE.-h..b......Y;v.?.K.Z4*.mR.5e.....Q.|...*.We.#N{..Ye..........j1Gj....Vt......../.D..^*P......C..(89.8..z.)...... x.3...~.9.....v..;V..5...t.o.j.6..wxR..c....]7<..:.....,p2x.k....,NI'.V.9........".tW%w.M.G.c.J>..*..|I.4kW..u.NDq6.....$..E...J..I.q...+.$.....##.q..g....k?.g.+_............K.q....X..dPW.......L....<|..;.f.M...0..;...)..A..."..?E..D./..Vt.....FK{.`q._.>n..a..y..-!..st.o.5..n;..RX....c...Edbn.+....".i.]/=..q..q.2:.I... W..!<..I/..9.......@._._a\u>.l.%..F...w..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 210x263, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):16755
                                                                                                                                                                                                                                            Entropy (8bit):7.9546956849779855
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:D92E48409F805092DE55DB97C64EDED7
                                                                                                                                                                                                                                            SHA1:831AD10641AB2BCCDFCC63A8CB9263771E95F7D3
                                                                                                                                                                                                                                            SHA-256:FCF87F765772CB8DF3D62FEEC7D684ECA874D32FA846E55C66ADC5F5816D2944
                                                                                                                                                                                                                                            SHA-512:1BB20A2D8437DA04A9A16DC40D2EE0D258D31BF9964A368816B932D93A1C5C10CEE2CA6B76258A1159FB0A0616292188421325D9803733C1B3DA24EA995E7A05
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://www.primewire.tf/poster/small/1407827-the-brutalist-PQfb4.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".........................................F..........................!.1."AQa..2Bq..#R...br.$3C.....%c..&45D..................................+.....................!..1AQ."a.q.2BR................?........t.6.|.\...v..)..b.4.z.u.."....1...a.%8.)m.X.....[S......u^D.Fy<.v.4..!@....z.....'..b.jB.+q....r..uX..+cN^..L..s....P..].2.....%![.Go..... ?..Cj.?^+......6...x....P.EvE.....)..*m.)..%Il.v{..#.l..%..l.......@1..m?.i.....>"8..#?.....g.sr.`.R.3......'..6..k._.S.za%...........B?....V.HB..BI..........X.c..!..6r..VN=..?:.i0...6.P.AAI.P9?.WV......b...J..U...............w..NX>o.....sL..C.....1Bq.e...^.b.M...A/,..P...S.~.fy.}..=2jl.p.I...... ....g..~..).Dkk.T.0...u:.Z..T..:n#..Y........R.?.?D...BE...q!.>...|&..mG..k.R...........}.....i.. '..R.w..\...u..."K1.vD..b;I..,!.H.*8.~t.l.7x(.k..dU.c.K.V....G
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):418680
                                                                                                                                                                                                                                            Entropy (8bit):5.185504570099717
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:953698E90E269E3F2CF4DCB11C0657A9
                                                                                                                                                                                                                                            SHA1:A5D1BA75EBBA615D1F64763B0483B083C955CB2E
                                                                                                                                                                                                                                            SHA-256:9A5FC0CEF558D4A3780CA2B727C633135D59A3E8C0E3E31ACE66F995F508FD48
                                                                                                                                                                                                                                            SHA-512:1D3138D1765B3C6CF11B9919A617581E3DF2C10EEDFDC87110198FBE5FEEA6F217EFB8F069F634388FFB71EF5444091CAA875D163C5BC3844B5039C210ECFC11
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://www.youtube.com/s/player/e7567ecf/www-player.css
                                                                                                                                                                                                                                            Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation}.html5-video-player,.ytp-contextmenu{-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytd-video-masthead-ad-primary-video-renderer .html5-video-player:not(.ytp-transparent),.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big-mode{font-size:17px}.ytp-autohide{cu
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1599
                                                                                                                                                                                                                                            Entropy (8bit):5.267838660635414
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:5EDBA73F30F0D3A342CECCB3A34BFE45
                                                                                                                                                                                                                                            SHA1:3F39E4C8EF00408D327260F5328162AB3E5D3CAF
                                                                                                                                                                                                                                            SHA-256:F768529B209DB7EDF38AA0DA2A69C1C1DBE5A760D457FE74080D3AD76F14A0C2
                                                                                                                                                                                                                                            SHA-512:C302E3CCC2D9F2E12133ED07082A78260613F1B8C756D9EB2CF0A7AF63C425D4A8956B01EAE3FC3DFAB506DACF6416B0B53929D535CFA2AD81951183A6526FE7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2506)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):41377
                                                                                                                                                                                                                                            Entropy (8bit):5.328252681852727
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:009B7223E5011B655C6B1380B88BB91F
                                                                                                                                                                                                                                            SHA1:29E929637595A6DB281F6F5259B8ECB57732C827
                                                                                                                                                                                                                                            SHA-256:A5C71A103068D0922AEA79FF0FD4839B98AF13B6E9A1349D0D6F4D00C17FAEA2
                                                                                                                                                                                                                                            SHA-512:28D69D6C9A9F5AC6F98AD48FC760CE4905C314DE1AEE3C546F355E9DAC49CAC996BD0997BF6AA03C5B9AB68CBF64CC65B02B75CF387EA5D43E2ED2591BA6A64B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:;(function(omidGlobal) {. var m;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function p(a){var b='undefined'!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if('number'==typeof a.length)return{next:aa(a)};throw Error(String(a)+' is not an iterable or ArrayLike');}function r(a){if(!(a instanceof Array)){a=p(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}. var ba='function'==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},t='function'==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};. function ca(a){a=['object'==typeof globalThis&&globalThis,a,'object'==typeof window&&window,'object'==typeof self&&self,'object'==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error('Cannot find global object');}var da=ca(this
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (34687), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):34687
                                                                                                                                                                                                                                            Entropy (8bit):5.622540690862861
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:C91675F1876277C0E8346AB5AAF1ACF6
                                                                                                                                                                                                                                            SHA1:2D8346BB013871F4768F9114DE952D28DC6204E1
                                                                                                                                                                                                                                            SHA-256:69C23E3C4A0852397EAB495CD79D2E010F6DD051960959E4AE8A02B332FE5D0A
                                                                                                                                                                                                                                            SHA-512:1484EE0B6E98A11723807940819C9D26DFCB1AC6EB6E38B2983CD3A1398B1C39ACE9A94B22DE837CBA6C1C31FCB1F462913880E4F122103E15068FE3FEE30E20
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:"https://mv.outbrain.com/Multivac/api/platforms?contentUrl=primewire.tf&idx=0&rand=75251&widgetJSId=READNXT_1&va=true&et=true&format=html&extid=primewiretf&px=631&py=5306&vpd=3501&settings=true&recs=true&cw=1263&key=ADNIMKAJDGAG4GAO6AGG6H5KP&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550:5795,1551:5797&wdr-attribution-src=1&activeTab=true&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.149%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.149%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101068&devMem=8&scrOri=l&hwc=4&ttfb=307&bandwidth=8.9&version=20101068&sig=1rBT5fV6&apv=false&osLang=en-US&winW=1263&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ref=https%3A%2F%2Fwww.primewire.tf%2F&ogn=https%3A%2F%2Fwww.primewire.tf%2Fmovie%2F1467081-captain-america-brave-new-world"
                                                                                                                                                                                                                                            Preview:OBR.extern.returnedHtmlData({"response":{"html":"\u003cdiv class\u003d\"ob-widget ob-grid-layout ob-read-next-layout READNXT_1\" \u003e\n \u003cstyle\u003e\n @-webkit-keyframes ob-read-next-in{0%{opacity:0;-webkit-transform:translateY(10px);transform:translateY(10px)}to{opacity:1}}@keyframes ob-read-next-in{0%{opacity:0;-webkit-transform:translateY(10px);transform:translateY(10px)}to{opacity:1}}@-webkit-keyframes ob-read-next-out{0%{opacity:1}to{opacity:0;-webkit-transform:translateY(10px);transform:translateY(10px)}}@keyframes ob-read-next-out{0%{opacity:1}to{opacity:0;-webkit-transform:translateY(10px);transform:translateY(10px)}}@-webkit-keyframes ob-read-next-title-fade-in{0%{opacity:0;-webkit-transform:translateY(10px);transform:translateY(10px)}to{opacity:1}}@keyframes ob-read-next-title-fade-in{0%{opacity:0;-webkit-transform:translateY(10px);transform:translateY(10px)}to{opacity:1}}@-webkit-keyframes ob-read-next-title-fade-out{0%{opacity:1}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 199x295, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):14042
                                                                                                                                                                                                                                            Entropy (8bit):7.968607183190697
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:E56247F143FB72C0D5F9C41B7F4B360F
                                                                                                                                                                                                                                            SHA1:D9C649E6A180BE833DAC87F376CA064C56EFB97C
                                                                                                                                                                                                                                            SHA-256:AF85D6B481F30DBE959F8B8A8590CC7E2102A52C4D16C96DAFE07DBF291FECC5
                                                                                                                                                                                                                                            SHA-512:51421F6FEF582EA22EFA873352BB2A5526ACC7D457A899738632952E9063896D571220872BB4FB2AC5F9C6CC31968AC332C83DC9E77A529FB06340F2D6F914EE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......'...."........................................E.........................!.1.AQq"a...2....#.3BRb..r...Cc.....$%4Ss................................/........................!1A"Q..a.2q.....3..#.............?...h....;..aI....e-.o1.qI...O.cVH..8..|C.k.."..S..{T2..$_...5<.eG.....Y3.}......L.O.,.._QM...Rf..{,.<Ta.ST.5.dd$:.}........c......?Q.*...D..2@|H..sTV...W.R..8<W.U.$.PZP..*.HZ.-(.....H...a.......<...Q[o.;w.\....h0}.E-.......+n..h..I..6..CZ.9.......--V.K?..f.../5.R...o...=.nR.;.... 1..r..#.5...7..:..T.k.k.Q%.V.R.G..p]X.2pF.{.]..-R.:......z.j.?.L.e...I..C...F...<..Uj...*..;.......c.F.....[_.o....$O.2.#!....3NO.x....}u.E......<8.KfG.K..X.6..<.-4V.........L7Jjv6mpn~..{.......'..f......5...$...l..........pb........4$.......*Z..?....G...I6${...uc.....W."g?.)=P.'..........s..."..z....7....>.......l.B..>..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 199x295, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):23223
                                                                                                                                                                                                                                            Entropy (8bit):7.973478065432993
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:0D91D516860FDA8FBC379309CE89E756
                                                                                                                                                                                                                                            SHA1:BFD46C503909B1B0BF5053E6E0705962D3C04FAC
                                                                                                                                                                                                                                            SHA-256:131F65ADB71A5BC4BC2D14C74BD2793874C759ED31D3B6724F3589EE88AAF226
                                                                                                                                                                                                                                            SHA-512:52E65AF0256B890A95A2718BFADEF91E60310119AE488349C7DB9DF6B85DDA684BC79BF6EF4E1BB16D201DC41D669B26C8A2DE934846C597BFA38BBC8A55B9D9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......'..............................................U..........................!1..AQ."aq.#23r....B.......$RUbs..6CStu..45.....&Ecde....................................=........................!1.AQ."aq..23....R...#B...r$CbS................?..W...R.RP...)G....*...F..2.K..........;z...l.d^mx..|o....o.}..#z..Ic.ov....5.U..(..Na.c...{i.5...K.O.....#..j.5...K.O...........c_.].....;z.~1.......5.U../.>............c..]....E...x.;..7.X....w...O..#z....?...Z.*.............O...w.O.WgoU..k........'.+.....=.....k_.Q.......c.O..=h.9.....J............5.U..:..........s_.].......xj.>z_...5.U<.?I]..V........*............G....G.N......=.....s_.]........`...~...Wpd.;z.~3.?....5.U..:...d.K....Z.I..Z?...2~.....-....t...s.G..N..V......qu....0.P.RBA;E{V...+.y2....9...+..O.$...Q.#...R.g.e.B&....c..J.[`.H..2K.g...Y...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):972
                                                                                                                                                                                                                                            Entropy (8bit):7.687363798139392
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:F3B2084836BBCEE0512DEDFA0E5DABF0
                                                                                                                                                                                                                                            SHA1:9F8A854FBFAB740D8E528A953E9BDF3D6CAC27F8
                                                                                                                                                                                                                                            SHA-256:026AC1C970B0962470EE8B2CAC2029A1C46B163D7E6BB758E18FFCE9C799E866
                                                                                                                                                                                                                                            SHA-512:4B3A6D08192A8DB68AD5F3F2449B80530B7A54DD253D6AAE835D437185C4D6B1A50F95F8CEA3ED2E9C8D9821F4BA79251C71B44E6174B6D1DAF8B75F3A2492F9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:GIF89a . .....t!..s.-...V...I.s.>.)..F.4......c..\..'.......^....B....p.2.S....z....0..).0.....F..i.....n.;..9.a...=.*.B...W.g...L....2.1.....2..a...~O.;.....+.K...J._..k.6...{..J....:.S.l........D...*....{.B..>.j....8..i...H.D..7.]..!..A.j.4...X..d.|........)..H.8.......R.B.X....).Y.q...L.K.b........R.>.....!.......,.... . .................Dd!\K\!dD....@{~..~EZ....Q^Jg--b....<x^Q.7Z<.<?;W.W;fggYZ7..x.fW0.......fp..7.<0e..Tn9.`..;?p.QZg?...5$G8(...0~...^~..g.\.#...q..a.+^...3..9}.."....w`.)Q(.....1.....,BF......8..I.g..L.H.:....}.."....I.H....Q.X..!3h...Q.JU..^..h.X.v.AK.^..B6-.)H....A....@..l....W....#K.@g....t..4e..#.p.:.5o...3.....`..f...L....7....@..{...J.y1..5..A..@|6.Jt.bb....1.Ax.Nx..L|.@.d..CZ..!...|.n*A.&.- ....h....c....a.|...\.Ft`.!.t.C.M.....hD..`........j....*.F.&.2..^.0.<.h..^.1.%.0....<aE)..4Y..Ox@....y..2p.B...`..6.@@. p .....H .;
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (749), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):749
                                                                                                                                                                                                                                            Entropy (8bit):5.250037277168401
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:20A6528823049821A036B89B7C9EA26E
                                                                                                                                                                                                                                            SHA1:37BE29DE839CDDD586DABFBE73C9CC825040A285
                                                                                                                                                                                                                                            SHA-256:D897C9735827F9C4CB0180598F8D97F6DB407293EA18B4FA09CE6DCE9D5253FD
                                                                                                                                                                                                                                            SHA-512:1C5EFEF6D47926E98C11CB8B3DD5A48FD5BC1C2E1B81C064BFF229DC283D6B3A49E3DE756245C8B85E5126B1E996B9634B054BFF08FB7969557F558A23D203BF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:"use strict";(self.cnx_webpack_global_elements_561841=self.cnx_webpack_global_elements_561841||[]).push([["iframe.integration.destroy"],{9993:(t,n,o)=>{function i(){window.cnxIframeDestroyerLoaded=!0;new MutationObserver((function(t,n){try{for(const o of t){const t=o.removedNodes;for(const o of t){if("IFRAME"!==o.nodeName)return;const t=o;if(t.hasAttribute("data-cnx-ids")){const n=t.getAttribute("data-cnx-ids"),o=null==n?void 0:n.split(",");null==o||o.forEach((t=>{var n;return null===(n=document.getElementById(t))||void 0===n?void 0:n.remove()}))}0===document.querySelectorAll("iframe[data-cnx-ids]").length&&n.disconnect()}}}catch(t){}})).observe(window.document,{childList:!0,subtree:!0})}o.r(n),o.d(n,{addIframeMutationObserver:()=>i})}}]);
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5515), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):5515
                                                                                                                                                                                                                                            Entropy (8bit):5.61400033990044
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:10A23B4D1C57D27D5EA726DE948D59C4
                                                                                                                                                                                                                                            SHA1:102D37C60CDDB10837A9BFD9F2BA9B413C66F315
                                                                                                                                                                                                                                            SHA-256:DE46E8A654FEAB074597DD1BE81504E39F700DE1211AA39672B61AD5D3649424
                                                                                                                                                                                                                                            SHA-512:B5ED5D1C490F9EA5E0810C532D0F9A159F6FE4A9F5DD357611F9F5B029041C22B14A75894465E0A6C47D939354DD5F0AFE5B8FD61B3BFF2D38F0C6504FE4320A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=15433961&p=156592&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=&gpp=&gpp_sid=
                                                                                                                                                                                                                                            Preview:PubMatic.loadAsyncIframePixel('https://c1.adform.net/serving/cookie/match?party=14&cid=24ABFA66-675E-494C-A295-0A707DF822E8&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://pixel.onaudience.com/?partner=214&mapped=24ABFA66-675E-494C-A295-0A707DF822E8&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://uipglob.semasio.net/pubmatic/1/info?sType=sync&sExtCookieId=24ABFA66-675E-494C-A295-0A707DF822E8&sInitiator=external&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://mwzeom.zeotap.com/mw?zpartnerid=1384&env=mWeb&gdpr=0&gdpr_consent=&cid=24ABFA66-675E-494C-A295-0A707DF822E8');PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_hm=MjRBQkZBNjYtNjc1RS00OTRDLUEyOTUtMEE3MDdERjgyMkU4&gdpr=0&gdpr_consent=&google_cm');PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pmeb&google_sc=1&google_hm=JKv6ZmdeSUyilQpwffgi6A%3D%3D&gdpr=0&gdpr_consent=&google_cm');PubMatic.loadAsyncImagePixel('https://cm.g.dou
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 197x295, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20026
                                                                                                                                                                                                                                            Entropy (8bit):7.9722448870814455
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:F555F69851DCFF2BA2ABC2ACD4C71FE3
                                                                                                                                                                                                                                            SHA1:220DC7350CE52293845866DD885E6DE300510D8C
                                                                                                                                                                                                                                            SHA-256:35D026AF16FF52984DD529A73EA48604D302F68C021238BADC1C33AA10558F61
                                                                                                                                                                                                                                            SHA-512:4B10A5CCE77EFDA04F05F74CD7A626472725314DB708640C0FDF3189FE27BB1D3E3B9618BC50A564E390D995329C7DBF1F9B229810C1D30F1DC786BD09F589F6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:......JFIF.....,.,.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......'....".........................................O..........................!1A.."Q.aq.2..#BR..$3b.....Cr....%457S..&cs.'DETeu................................6.......................!1..A.Qaq."2.........#3r.$4R.............?..9.iI..fa7.N...KrM........)..Y....w.....\H_B....ymc..M....lWO3v...s.Q..1..t<3...{....T.&ih...f"....S...Kx..c]../^(.?..$r7.#b...6..._....@..../,.ug..{........K....4.7.>....I.*k.T...9E..c7.GJ(R+.`.L..^8.c.2.....d.....p}..}.x.K.SN.D.5......q#<......../...+$.+.6.[Ry...r..1..%....C.....9lG.\X..<.Yv........_<@e>......]..ed?...U....2.....[I....z...9....*y...u.]f_FX..@f..w..[....e:$..Ur..6.u8.....8F....:......X...N.....q..\..isI.I..n?%..U..4.......\..\../$.[..e:...8.3ZK\..+".0h......D...dB-......tO.O...d...e...n~....T.K..rn...3..T.G6..W5U...........G.....^H..VK.5hm......4...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):45
                                                                                                                                                                                                                                            Entropy (8bit):4.747191429566854
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:21DFBDE4DA242946ADF5129A1E4D1D57
                                                                                                                                                                                                                                            SHA1:14802E9A42E9C89AA37487EAA5F1CCAEA5A0191D
                                                                                                                                                                                                                                            SHA-256:410FE2B82315A24B7B0EAAD79FB727B55E4776A696D0DD1C841797AAEB983B84
                                                                                                                                                                                                                                            SHA-512:31E51F577E52765B2A943784F62D34C5839178B01DD53D0429BB21E3C949D47594349A095D7A6E2F2FB854EE3772D16E9C9574F944B978B6637907B671CAA9E7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://lb.eu-1-id5-sync.com/lb/v1
                                                                                                                                                                                                                                            Preview:{"lb":"uVtTOgUyn9tIXpmsHze7iQ==","ttl":28800}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 191x295, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9426
                                                                                                                                                                                                                                            Entropy (8bit):7.940533010164479
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:560AC9A929A79E4244106A1E0BFD25CE
                                                                                                                                                                                                                                            SHA1:33FF5BD10BC930938879209A64990AE99524D032
                                                                                                                                                                                                                                            SHA-256:ABE1CBD6BD77E1F4B6E9C7F56E23C6293C99A1B96481891FA25490D528CB244E
                                                                                                                                                                                                                                            SHA-512:8F7B86FC9803BD490A29C5AACEF53D3577B037953ED55721023869BB94719D6A1926E8DDF61154E87FBECBAC873CB0F0CED8681B265998F80E0CBABE743EDED0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......'...."........................................A.........................!.1A.Q.."a2q.#RS....3....$BCb.%..4Trs................................&......................!.1.AQ."a..2.q............?..R.(.\QZ.^.6..G......=H.Wi..1....y..z..;v..u(#......>LjI.s.S.....[..Iq}..qolKn%.YX...A.;..X..j..1.{Be..rc.A..<...>;qN..%kj.....s.<Hd..A......,N..}.d...Q@QE...Q@QEY.$......HX:....q.}.+......>V.DQ.>..(.Q..<..|.3P..i..;.1B..S23e..U_.'..=.......j.b.....$r.Kp.......>...Y..;klB0.A.~..'<.Y.?..r0....0kR.e.H..(...v9%..........RA.j...a...y...I#..)...%nK.S.o. ..fB..NW.fn..<.+..{-.Eh..g.-.....Z..n.........I...{.....,.Ly..0..q.O.9s.g...u....e./....z}.K..[.......\.>k...Nk...}_...._..^.s......zi.....f..j...1..ci.|."?.5.i..?.?.kU....z.v.3.B.....>B..?.j.(.gm)......4........N.6.Uo.....4....?.j..R....p~...G.A...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (20448)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):20449
                                                                                                                                                                                                                                            Entropy (8bit):5.4724447614504435
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:DE6800B974D1CAAAD589A67DC7C4A69D
                                                                                                                                                                                                                                            SHA1:8C8EE0E5CABA51784721B8C45FB678294725F493
                                                                                                                                                                                                                                            SHA-256:88FE020203238D6615BD3254E8252B1DD1182EA630EDED21CC48C6AAAF4704C7
                                                                                                                                                                                                                                            SHA-512:24E35E292A93B715D344970A8CF44F05EB343804C4C7659CCA3F0B8A7765E59DA09755CA3B79F92F8ADDB5CAD30EFE714C9370A4A78952C6EEF7A2E2A035C87A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://mixdrop.ps/player/videoplayer.2.1.4.min.js
                                                                                                                                                                                                                                            Preview:function _0x485b(_0x2a37ee,_0x4080d1){var _0x28bea3=_0x3999();return _0x485b=function(_0x5aa3f0,_0x2798ab){_0x5aa3f0=_0x5aa3f0-0x157;var _0x399926=_0x28bea3[_0x5aa3f0];return _0x399926;},_0x485b(_0x2a37ee,_0x4080d1);}(function(_0x4f2ec4,_0x168279){var _0x3a04c5=_0x485b,_0x59fa26=_0x4f2ec4();while(!![]){try{var _0x368f24=parseInt(_0x3a04c5(0x18a))/0x1+parseInt(_0x3a04c5(0x1c8))/0x2*(parseInt(_0x3a04c5(0x159))/0x3)+-parseInt(_0x3a04c5(0x16e))/0x4*(parseInt(_0x3a04c5(0x1e2))/0x5)+parseInt(_0x3a04c5(0x204))/0x6*(-parseInt(_0x3a04c5(0x1fb))/0x7)+parseInt(_0x3a04c5(0x17b))/0x8+parseInt(_0x3a04c5(0x1f6))/0x9+parseInt(_0x3a04c5(0x164))/0xa*(-parseInt(_0x3a04c5(0x173))/0xb);if(_0x368f24===_0x168279)break;else _0x59fa26['push'](_0x59fa26['shift']());}catch(_0x5e85d2){_0x59fa26['push'](_0x59fa26['shift']());}}}(_0x3999,0xdd80e));var _0x2798ab=(function(){var _0x1f3b31=!![];return function(_0x4cfda4,_0x375d0f){var _0x5c7153=_0x1f3b31?function(){if(_0x375d0f){var _0x1ef21c=_0x375d0f['apply'](_0x4cf
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 199x295, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):17895
                                                                                                                                                                                                                                            Entropy (8bit):7.9661013836696
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:E5A3772BC5F4066FD57C8C0AD28CF29E
                                                                                                                                                                                                                                            SHA1:2CFA4F1144E4C3ED9643F8169A337A840F314A72
                                                                                                                                                                                                                                            SHA-256:AB2FA157AD9646897BA6BD50EF61B244105EB7707C1BCB675E3CFF585030940B
                                                                                                                                                                                                                                            SHA-512:3BFB68D7D66CCB52C5965E57E80ECC546FB607B27AA816C3F90791E5692270D73844976A037FF38A82FDAFECF71D174FB0F332D602568A00B19DBF567E5F5800
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://www.primewire.tf/poster/small/1345637-beetlejuice-beetlejuice-H-Ms4.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......'...."........................................A.........................!..1A."Qa.2q.....#B3Rb...$%r.....4Sc..................................4........................!1..AQ."aq...#2.....B.Rb..............?.....P.t.;.|..p..:.h~:........}".E......1....n..N;lZS,.D.K.eQ.[..........1.z...T....A..!.aA.)'pv.r5.....T...FM.l.bw/..r...&........0.....fI..8...i@e.u..c..;....H....Y7J......i#zY...G.7K....H"...v.&..z.Q..y.[...EI..X....vjR../t.....IW.rkbW..Nui.....A...O..&H..\....c.C......#}.0m}j.>2.J...j.8..a0+F.).Ss>o"...[...w.!...EE.BmkR...m7m=/.o....^..:.`.s.h.%...1..^.},.]..=.{{.92.g.B..<...+..PRX.~U.V=...?...=}...^.1%Q.rj)b.i..c.*r.Y..w>_5..J,...^.w.jG!.2$M(X.P....{.....U.Yr.ls.:..."uC.............2...=..O.v.LR.h.S....D..e=7.(j+e.FL..Z......75..!../...y}M.Yq].)...z}E.NSV.:.z......u.7..\.......5.1X.1
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (689)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):78226
                                                                                                                                                                                                                                            Entropy (8bit):5.657808686854947
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:4F68D42E8AD89278DFE46C8209C8AA48
                                                                                                                                                                                                                                            SHA1:87B3FBFEC040FF9945E2A23DDD0AFA287B90BB20
                                                                                                                                                                                                                                            SHA-256:20931374FD00A182459786A9FCC88EC611712D0C29A0503AD1B6873AABF2CA81
                                                                                                                                                                                                                                            SHA-512:783A468C9D800E02D222D8C62DF2F9D178A8DC7FB39965EFEACB0604444BB813CBDE1A0F01F5C8C11016F85B69E4E3CE7CC9CAD9AF9D88C67C605348061910EF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://c.adsco.re/
                                                                                                                                                                                                                                            Preview:/*<html><body>This domain is used for traffic validation by <a href='https:\/\/www.adscore.com'>Adscore</a>, a bot and proxy detection service by Adscore Technologies DMCC.<script>if(document.location.hash!=''){try{try{var a=new XMLHttpRequest}catch(b){a=new ActiveXObject("Microsoft.XMLHTTP")}a.open("GET",document.location.protocol+"//"+document.location.hostname+"/",!0);a.onreadystatechange=function(){if(2==a.readyState||4==a.readyState)window.parent.postMessage(document.location.hash+"\r\n"+a.getAllResponseHeaders(),"*"),a.onreadystatechange=null};a.onerror=function(){window.parent.postMessage(-2,"*")};a.send()}catch(b){window.parent.postMessage(-3,"*")}};</script></body></html>. *//*. pako 2.1.0 https://github.com/nodeca/pako @license (MIT AND Zlib) */.typeof AdscoreInit!=="function"&&(AdscoreInit=function(ta,F){function bb(d,b){var e=d[0],g=d[1],h=d[2],l=d[3];e=V(e,g,h,l,b[0],7,-680876936);l=V(l,e,g,h,b[1],12,-389564586);h=V(h,l,e,g,b[2],17,606105819);g=V(g,h,l,e,b[3],22,-104452
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://widget.us.criteo.com/dis/usersync.aspx?r=74&p=126&cp=outbrain&cu=1&url=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dcriteo%26obUid%3Dkm6aRNAZJsBUT-LjYErFheD3CReoglMyTC7_qQDjEE1_HgNrT0eHig9GBZJ_cNVY%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dob%26uid%3D%40%40CRITEO_USERID%40%40
                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):72
                                                                                                                                                                                                                                            Entropy (8bit):4.142283600302859
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:7E54A0440E9172EB0700916E8D8FC1C9
                                                                                                                                                                                                                                            SHA1:EB3717328CB445A05D215E0DC0739F1EE6DA754D
                                                                                                                                                                                                                                            SHA-256:0C8131068AF608FA122A23D8190F8187FA4E5EE49C5810B9E11232ED89108C35
                                                                                                                                                                                                                                            SHA-512:FCF7B84E978AFB5D8D39D758BF437DE7E71A6A41EAE300EAA31813DAD4FB1CBDB4E71D34A4C25CB6914C500AEFEAB6D1651F05C1280A5A13996791AEA091806B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://ins.connatix.com/48531f5c2c2bae79c65fdb23a948b712/insights.bin
                                                                                                                                                                                                                                            Preview:.". f74a853a6a8deb19b4265071428b5b77.". 5ad46f38c3a098858917722b69effc31
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):111974
                                                                                                                                                                                                                                            Entropy (8bit):5.096753722629149
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:A5D9209D2C32522FB2455F41D733586B
                                                                                                                                                                                                                                            SHA1:6C011468DEE3EDA14CC0BED5054D4611186CADDD
                                                                                                                                                                                                                                            SHA-256:AB3FE540ED36DA8D6DE3664DC2A62F42F54940B6EF6EC8BF594A8ABAC051A4AA
                                                                                                                                                                                                                                            SHA-512:AE79AD14356B52D9FB10789CBFE1ED4DAD5D66FC8707CCD4D3E912FBFFB374FC2C063F8ED3349EDFB3FA0A152DB82AC498F15FEFD60546C9CDCCA1FC1FABA0AE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://www.primewire.tf/css/app-fb4fae4fffa981555ebd9a719faf4d68.css?vsn=d
                                                                                                                                                                                                                                            Preview:.select2-container{box-sizing:border-box;display:inline-block;margin:0;position:relative;vertical-align:middle}.select2-container .select2-selection--single{box-sizing:border-box;cursor:pointer;display:block;height:28px;user-select:none;-webkit-user-select:none}.select2-container .select2-selection--single .select2-selection__rendered{display:block;padding-left:8px;padding-right:20px;overflow:hidden;text-overflow:ellipsis;white-space:nowrap}.select2-container .select2-selection--single .select2-selection__clear{background-color:transparent;border:none;font-size:1em}.select2-container[dir=rtl] .select2-selection--single .select2-selection__rendered{padding-right:8px;padding-left:20px}.select2-container .select2-selection--multiple{box-sizing:border-box;cursor:pointer;display:block;min-height:32px;user-select:none;-webkit-user-select:none}.select2-container .select2-selection--multiple .select2-selection__rendered{display:inline;list-style:none;padding:0}.select2-container .select2-selec
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):68767
                                                                                                                                                                                                                                            Entropy (8bit):4.830659059780009
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:55CCAF0F41915C62C3F733FB1678FD6C
                                                                                                                                                                                                                                            SHA1:9DE9A01D409EF1EF8D480C554A2DCE6031B853E5
                                                                                                                                                                                                                                            SHA-256:8D7B4E53D11F293D19ABB6A4EF22BF96750E27757AEF0EE100337EC4BAEDFB01
                                                                                                                                                                                                                                            SHA-512:DE310D00D16B42D7286998FED1EC5170FC12F5AEEC1973C029136D14F7BAB4910DDD5527FF9A2BC583826E7BFD7C31D311AD75A4B6DA06B08B154088A844C386
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://cds.connatix.com/a/player.style.78da420eeda316d4a031.css
                                                                                                                                                                                                                                            Preview:cnx.cnx-center-align,cnx.cnx-vertical-align{position:absolute;top:50%;transform:translateY(-50%)}cnx,cnx-span{box-sizing:content-box;-webkit-box-sizing:content-box;-moz-box-sizing:content-box}.cnx-bp-lg-v .cnx-d-lg-none,.cnx-bp-md-v .cnx-d-md-none,.cnx-bp-sm-v .cnx-d-sm-none,.cnx-bp-xl-v .cnx-d-xl-none{display:none!important}.cnx-float{position:fixed!important;z-index:9999!important}.cnx-float.cnx-content-wrapper{left:0;top:0}.cnx-float.cnx-float-position-top{bottom:unset!important;top:0!important}.cnx-float.cnx-float-position-bottom{bottom:0!important;top:unset!important}.cnx-float.cnx-float-position-left{left:0!important;right:unset!important}.cnx-float.cnx-float-position-right{left:unset!important;right:0!important}.cnx-float.cnx-float-transition{transition:transform .4s ease-in-out;-webkit-transition:transform .4s ease-in-out}.cnx-float.cnx-float-instant-transition{transition:transform 0;-webkit-transition:transform 0}.cnx-float.cnx-always-floating{left:0;top:0}.cnx-float.cnx-main-
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5960)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):295211
                                                                                                                                                                                                                                            Entropy (8bit):5.594607132391674
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:44BAF734E6EE4ED6FE24FF641AEE5507
                                                                                                                                                                                                                                            SHA1:E7066C394D2D90A978B082CC199D0F77D09B892D
                                                                                                                                                                                                                                            SHA-256:8392649A0098A43F0E6E45497C4CB6053D341C28E90EA96884E599D8A6CD1BB6
                                                                                                                                                                                                                                            SHA-512:76CE39663EEB9233211F4ABF1E36F63C5336221BAA7875D26FE3CEFC2D519C41AB49FF37F2F7853D82DD939EA44E84F7A4DE6D4CA2B0BED1EAAFF68EEF130C10
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_auto_events","priority":17,"vtp_enableScroll":false,"vtp_enableOutboundClick":false,"vtp_enableDownload":false,"vtp_enableHistoryEvents":false,"vtp_enableForm":false,"vtp_enableVideo":false,"vtp_enablePageView":true,"tag_id":9},{"function":"__ogt_dma","priority":7,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":11},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue"
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18
                                                                                                                                                                                                                                            Entropy (8bit):3.4613201402110083
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:817AE1FFA9D8BB15C6EDD06322E71611
                                                                                                                                                                                                                                            SHA1:2D1D4C2765A85142F33F1CC48FE83F9D97D5CA09
                                                                                                                                                                                                                                            SHA-256:739E3DA4D1B298800721F9456CF16CE627973250C04A518F94906CEC0FF8E6C3
                                                                                                                                                                                                                                            SHA-512:7BBCD458F799A42C752172D50A0693F876B2499FF667C663A3589085D19A3E4FE95CBF4D2D28E51A0BACFDDA0CD23E90085564ECF75C630325AE99BE66456482
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:Resource not found
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):30270
                                                                                                                                                                                                                                            Entropy (8bit):5.367738626258416
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:6EC7906E0EC6670D7692B3F152C7E9D4
                                                                                                                                                                                                                                            SHA1:24457A6D02A5A567281366C2A1682DD904AAD53A
                                                                                                                                                                                                                                            SHA-256:30AD1808963855E348D429A31C7D7CADF029F2564FE0DC159DD403E98A873009
                                                                                                                                                                                                                                            SHA-512:662E2024151B79150C6F7C424E71A204E56740EE3903B640CB47F500038962B32D185F0012B59DED0E6087CEF10A79C5951CC0A486D1A5BD225A76379B4751A0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:"https://fonts.googleapis.com/css?family=Open+Sans:300,400,400i,600,700&display=swap"
                                                                                                                                                                                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWV0ewJER.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWVQewJER.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWVwewJER.woff
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 206x295, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):17093
                                                                                                                                                                                                                                            Entropy (8bit):7.966853611608927
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:A147E2CE689903BC430670C1EED8B715
                                                                                                                                                                                                                                            SHA1:CB1141D25CC96843486521E029FAE9A07F935127
                                                                                                                                                                                                                                            SHA-256:AFC06147C97C173C20BB42545CE86E3248B8C3ED10A22201DA728267708CC05E
                                                                                                                                                                                                                                            SHA-512:E0289624BAD98077F6B02EE563F1147748FEC51ABDE2A22FAD38257A584B0A281A764E35F2B4808CEA88E489869E7891B8F0C8A00F28FA9636394E353B47D23D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://www.primewire.tf/poster/small/1513261-kid-snow-mWUpb.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......'...."........................................L.........................!.1.AQ.."aq2.....#B...3Rb.C.........$STr..'4Dc..................................3........................!1A."Q.aq....2....B.#.r..............?....m.&....k.!.?...Q..{..3..f.>......k.....qU.g..8.......v..M.5...y4.K.i....T.M.%[.[)..O.j..LsG...=.}s.............c..@.l...N!A..$.Hs.XD....Y.t\...;j.bH..R... 6..F....2...:dzE.z.\.........4(...k(C#1'./....Y...w..........T.-.]v.....^<jT..9 g..e#<.~T....>K....W.....s...3#.H.........$. ..#.i.OD......a9.....C...1y...>B..hQh...+g.5..Y-$.\K...:2....6FF..............t......G.A.W..2..P.}j....($!..NG....B...<.'.y..rG.A..5:..f..;D..z...29.k..;.`..L.....@N.s].{..Wk...]....j4P/.I...a..N..@#?Z..}...$.3.~*.F....w.#)..0.*.HL...~U..5...B....2.s...._..6....I.F.vH.I....u......9>U.......@...5.{g.l-.w..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 210x295, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18478
                                                                                                                                                                                                                                            Entropy (8bit):7.962302651976188
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:36A43B0D5F39589DB59EBC952DA23886
                                                                                                                                                                                                                                            SHA1:92856D9A2098FE8B7A2068780E7C8E0D15C27F1A
                                                                                                                                                                                                                                            SHA-256:F37A82D17E22856EDBDDA6C37F3693F4201FD7490A2C262FCFB41A3B1E363872
                                                                                                                                                                                                                                            SHA-512:165350A67E5D681CEDE04114E3B2593F911FB177E40FDF0A336EA7A6346195C1BBF1467CC063CF5D7F1ED7ADDDB215D94B4E26CFFC90A220D76A2BC59B765542
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......'...."........................................N........................!..1..AQa."q..#2...BR...$3Sb...Ccr.....%4T......d................................"......................A!1.Q..2aq............?.,..l......S....:k...$.....0..H..^.I.;..]...(.t..Tc9..yk.@0...\..p.`..H.i..+....}3...@......l1|../...pX.c....8.s....;.-;.P...L.b8X...M.Q;..[*.......zp..F<....lS6Ib.==u.n.9..G..Y*.S.U....{.p....|#...N.......w.>z..#..G..%...i.M....9G<.|..'.........A.).,.D.......:..-.^\..v:.:7nb..d`...X.o.q.Qn{..).Zp!....t...j....31.......Yi...7^c...L...,9...n5.Q.]..........?'.....D...@....VUh.!.;.../..Z2;....=yu..n tCSm..0.c..A.c..R.]d...Tq...D.,uC.o.x.....m.f.*...V.Pd...f.. .3..bKT........1.:.."..p.........zW.....R[.i@.Ur.%..?..o.S....<.......@W;....j<....o.:*...Q.v....Ia8....@>:Q.@./L..x...$..Q.S.....}.]:.9@>.q....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1248), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1248
                                                                                                                                                                                                                                            Entropy (8bit):5.621795228383527
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:25A8F7A82AEB3C57F2F1B7DD2D93FFAA
                                                                                                                                                                                                                                            SHA1:5A1457084D42DDD66845745E13FA7427D09F3816
                                                                                                                                                                                                                                            SHA-256:706DBF428620E5960FC07F2379A633A40143306F7C2003CD844ECC1D6448EDAC
                                                                                                                                                                                                                                            SHA-512:A913F34F36F739C169513851752E6C94A8BDC66D1652F272BB6EBA9A0B46166735E4E00325D2FC8447FA826D1F70C571FB6D8FBB109B8330168E5B87A550AFA0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:PubMatic.loadAsyncImagePixel('https://sync.crwdcntrl.net/qmap?c=240&tp=PUBM&tpid=24ABFA66-675E-494C-A295-0A707DF822E8&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://csync.loopme.me/?pubid=11331&redirect=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzImdGw9MTI5NjAw&piggybackCookie={viewer_token}&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://green.erne.co/pubmatic/cm?gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://cm-supply-web.gammaplatform.com/adx/usersyncsupply?pid=7&t=pixel');PubMatic.loadAsyncIframePixel('https://cm.adgrx.com/bridge?AG_PID=pubmatic&AG_SETCOOKIE&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://sync.1rx.io/usersync2/pubmatic&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://a.tribalfusion.com/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID}');PubM
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8827
                                                                                                                                                                                                                                            Entropy (8bit):4.9369790524165875
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:FAC149991E116042DF379BCB6E59D854
                                                                                                                                                                                                                                            SHA1:7B6CE339DE970DD843CD9824140E1B741B38478C
                                                                                                                                                                                                                                            SHA-256:2BF5D14F63C475D132BF01417BA768D5D26EA201CB212AD808DDB77102D79076
                                                                                                                                                                                                                                            SHA-512:42F436F3175110B728B34FAD3B1AB69F05892706E752A4311D3852095566194CA1140F9AE60D503AD08A552A2589F29F006369EEBE711E4C8765345CDAD67F39
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:<div class="home-box-content">. <div class="home-box-tab-content selected scrolled">..<div class="index_item index_item_ie">. <a href="/movie/1469702-hellboy-the-crooked-man" title="Hellboy: The Crooked Man (2024)">. <img src="/poster/small/1469702-hellboy-the-crooked-man-w8yq3.jpg" border="0" width="150" height="225" alt="Watch Hellboy: The Crooked Man">. <h2><div class="title-cutoff">Hellboy: The Crooked Man</div> (2024)</h2>. </a>. . <div class="index_ratings">. <div id="unit_long2792883">. <ul style="width: 100px;" class="unit-rating">. <li style="width: 55.666666666666664px;" class="current-rating">Current rating.</li><li class="r1-unit">. </li><li class="r2-unit"></li><li class="r3-unit"></li><li class="r4-unit"></li><li class="r5-unit"></li>. </ul>. </div>. </div> .. <div class="floating-btn preview-btn" data-id="1469702" data-series="similar">. info. </div>..</div>...<div class="ind
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5
                                                                                                                                                                                                                                            Entropy (8bit):1.9219280948873623
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:D3BC2C62D1F6632AC52AC7E58FB8ADA2
                                                                                                                                                                                                                                            SHA1:09E782C2DCFD900AEB552B64AC27342D483EBEBE
                                                                                                                                                                                                                                            SHA-256:214DC0408FBB21D8207F087EBC6B7B248E6D1FB75552A56C54CDAF284B047C45
                                                                                                                                                                                                                                            SHA-512:8FC1972D9679A7C276DC392AFE25B6DC782CD183CF7A97BEF23810A1BAA5837468ADB3C42C981CA612848DD39EAE70E91569AB78F57D494F28A4E9E05E5C9854
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:// bp
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x295, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):17557
                                                                                                                                                                                                                                            Entropy (8bit):7.96267975076461
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:BB6D400144FE6739080BD624063B1F04
                                                                                                                                                                                                                                            SHA1:9A24D4352FDAE50AEF9D16D7859E76CEB2C12A56
                                                                                                                                                                                                                                            SHA-256:F4890E7369A017C6643C1FAFC4EC14D35F9F8EDB6BC36345FA3A24E0C8453C55
                                                                                                                                                                                                                                            SHA-512:00A25E20D3D607FD7538802ECA9BF164E2D5B926F03E690F35E1EA8A15C91B0F4BFB5552F8DDE671E1BE912250517765161CE5F93BF674056746AF4A3F869021
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://www.primewire.tf/poster/small/1509327-bridget-jones-mad-about-the-boy-_zfZN.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......'....".........................................J..........................!1A.."Q.aq#2....BRb...r...$3....7C458Ddt......................................0........................!1AQ.a.."2q........#.R............?..E.~.I.O.a.......d..'~?...K._.....;D....e...-)..o*.q.^.`|.!..2..VYn4..A.(....*.....5.H.....ipeq^..`...3..i..l...U..A.......q........>$j.'.Y.p....7.<.IX...Fz..I.G..n....fBB....../..F....0".M..O.ee..N..'.Eu.B......H;x..>U.|..N.. ...pej.'`.+N.X..%@.8.f. .....3.%..Y#.$.=.F~U..+.D..O&....E(.....b...<! ...x.9.\.Z29..xL.*T.....Vpv...p8.eNi...1.......>....wu....M....v....t..O..oQje....O.Ko..>..).....x..\Ul.!.j8Q.'... ...R.W.e.........*hE....w*...y-..?.}...C.....~..=N...]Z..D.s..Wf..po.Gahn<.Y.6.+sr...i]...q. T.I..4_..yUx..`Z4....Cu....'r.h..z.V..H.T-......C..)....x.2d_.m.1%.<.sa.+o).uiQ.9...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):873
                                                                                                                                                                                                                                            Entropy (8bit):5.512453899407631
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:E627705F7148C78889FAB2596C371A4F
                                                                                                                                                                                                                                            SHA1:27F8236F129FC8A7B870DDE30B16210B3F10CA5A
                                                                                                                                                                                                                                            SHA-256:A15535AA3B40CD0E7E399A4991623216717DF7F08FDD048827C9E17C4F6BE9C8
                                                                                                                                                                                                                                            SHA-512:AA5D8C09EF6D697F3E3FFC53A33BCDCF48B9AEEACA4BD2A3171028E2D514DE3C05553B50D96DEE5E8C977258F59629526BFDAE7CDCCC4CCC62C01C41347EE23F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:{"id":"4ee9dbbb-17a0-4155-b048-0a8d86542f0c","domain_name":"rainbow-art.net","logo_name":"logo.png","name":"Rainbow-art","site_id":1220,"status":"published","corporation_name":"Timesen Limited","corporation_address":"10 Barn Mead, Harlow, Essex, CM18 6SN","support_number_na":"+1-618-205-6852","support_number_intl":"+1-833-420-5464","support_email_address":"support@rainbow-art.net","signin_with_apple_enabled":true,"stripe_public_key":"pk_live_51Ps9hYDKVmAUcqNyD1jYfL9YQUZk7zMySPSWC7z5M20LcF4eN1hm2Izui0qnfNgCvmfQrz9oo4KeP58IgdMCXAlB0029sYg2yF","stripe_public_key_sandbox":"pk_test_51Ps9hYDKVmAUcqNyTY9HCUZ0fk5dMraMBec7DJ2QI3SFx7KDOxeYmxXogzaL47XpGZGcZ41jOFYoxIpi7cNbyK3t00v3szIIGr","base_url":"https://rainbow-art.net/","member_area_url":"https://members.rainbow-art.net/","privacy_email_address":"privacy@timesenlimited.com","dmca_email_address":"dmca@rainbow-art.net"}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 250x22, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1126
                                                                                                                                                                                                                                            Entropy (8bit):6.940882015937112
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:1861BE2AFCBF8A698E22B769252284BE
                                                                                                                                                                                                                                            SHA1:2A027D02FBEE16D5BEA526BB9DF68957E896C35A
                                                                                                                                                                                                                                            SHA-256:9E0DE6AFFE253B28691215973A9C95722F8E56677AE13436E132D2832607083C
                                                                                                                                                                                                                                            SHA-512:27F4E85E07F56A62BFD1074838FC3EFFCADAA945FFCC59D44C9E49FA0912960EF08FE79FFB90EA24ED0DB8856DBB589CAF51B9D39B95AAA9E8890A4F30212569
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H.....C....................................................... ...C................ ..................................................;...........................TU....!.1...6t.."#5ABCabs.............................................................?..&..(%h*9E(..Tb.8.L...#332.f.............V.a> .r^..l'...K.[M...Y.{+i....9/em6...g%..|@,...O.............V.a> .r^..l'...K.[M...Y.{+i....9/em6...g%..|@,...O.............V.a> .r^..l'...K.[M...Y.{+i....9/em6...g%..|@,...O.............V.a> .r^..l'...K...-....I#"....R....@..!....ST..T........2...%.4c3.........>.iS..i.P'.....J."%........}^.......................................R_...d.B..(...8.V.(......TEP....ED$..f.j.]8.E..~.....c..J}.......~%PL.m.A.....:.....2........'..z....../V^..`....wz....Y{..B}.../a..O...e.;....^...w.>......'..z....../V^..`....wz....Y{..B}.../a..O...e.;....^...w.>......'..z....../V^..`....wz....Y{..B}.../a..O...e
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 240x240, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):10694
                                                                                                                                                                                                                                            Entropy (8bit):7.979586504454422
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:87170D33B522542DC3D0B48F49C108B0
                                                                                                                                                                                                                                            SHA1:54878A95C0E43B5BA07BBE8A282E94A33A719FF1
                                                                                                                                                                                                                                            SHA-256:89DCA85F405EC0658EE8FFFF7C7E3E6BAB48D27D68C8833333422DACD8421594
                                                                                                                                                                                                                                            SHA-512:5284B56C204C03FD7DEC7BC87A3147093C30F612B2E763E7FB91705D4EAEC8A029E8D2E29D1BEACC632916BB7B79E6900F4A8D7BF89ADA970858536D75676A39
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://images.outbrainimg.com/transform/v3/eyJpdSI6IjM2N2U2YjgyYTk3ZmU0MzJkOGZlMGE2ZDE4ZTgyODg0MzBhNTVkNTU1NjExNGU5NTg5YmJmMmYxNWIzZTQwYWIiLCJ3IjoyNDAsImgiOjI0MCwiZCI6MS4wLCJjcyI6MCwiZiI6NH0.webp
                                                                                                                                                                                                                                            Preview:RIFF.)..WEBPVP8 .).......*....>.D.I&#.$.......e..7..(..mU3...QV).G.qq_R.......2.......w....=......g..............~........O.g...?....a{......O./.G.../...ei.P I...~.....m.,~.4...7.oY.$y*L.......&.).x..h.......rK..{j.a.).n?..t..7U.G(...VR[...Vk{#85..........yi......s..............v.#E%.y.^.}.a..Aq..{.:.!b^.L.d._.....o.H.k......A-.TX...x....B.Q..?...,..r.....n~..-.E..f.. ..*..f.3.y[.Z.xQ2.H!..]\..}.......>..3.F......N..%&..]. ..P.#..HN..{.....M........U..`m.SV..*.'a..(....0...J...R.Qc...`.....P,.....6.?(....o6...u.a.!y\.......x.\..V...h...]e.'.Q..D.F. Z......,j.!{.EjA.X.../......x......A.Z0...5....0P.0......kP.J.3L.....8...J!..b.o... !pF& k.A..L...,.*>.L.8..\y{....DD.........kM.v](%:.v....c.%9iT...K..r.Xk{..}...c.Z z.n{.0..F.>RR'.."H...A..c?...bG.w.L3WL.y.S..0(...P..vK......... e....9OR..U|.a... ..&o.^......I..Y).3cm.....b..i....{.}o-.`..........!u.rR@..VE..0...;..g}I...Og...OFp..M5.....7...{......0_.>......2..../})MVt.....s..rr}.+.>@.j..,
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 16 x 16
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):604
                                                                                                                                                                                                                                            Entropy (8bit):6.22847062682728
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:19352D65D45FCE964760FA1BC23862F6
                                                                                                                                                                                                                                            SHA1:9FCB4B03799673DD4A730F81C949A738E6D06BE9
                                                                                                                                                                                                                                            SHA-256:74EED4B8A9197378196A6061E47F7EC18F2DD250A866FBF702416DDBD97E1E3F
                                                                                                                                                                                                                                            SHA-512:B99B4E4A7EEE57221FC4E757392586B3D77B462CC1C83D7247CAF620B59B1F6AAC6DA309F86C736C8FC046E2A0298F54059BAE68B7ADAC23930F6D9D060BEC4F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://www.primewire.tf/images/add-19352d65d45fce964760fa1bc23862f6.gif?vsn=d
                                                                                                                                                                                                                                            Preview:GIF89a.......<.4....x...n.X^.U........{.c..x......p...H.Ag.R....~..|.eo.b.......O.@..t..u.f..f.Z....{s.Z...x.m..u......A.5........mR.L..s.c`.W........d.Ty.j.........p.^|.j..zi.ZC.:v._..c.T..{..............|..sV.Ds.k.........................................................................................................................................................!.....M.,............M.....7A'.,..".M..+9.9.<.*..$..&..%8=...7.23..)11F:<...AE..1 ...66:K..':%) #.>@@1D0.,.......4..2I...4?....6.5....=-...:.;@.!.(.....C..x...xpd..!/dt.@.C.....Z $..+..x.......ha.!......;
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):599
                                                                                                                                                                                                                                            Entropy (8bit):5.421578344914347
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:7FD07BF723363E70560A3A41AAF7BDDF
                                                                                                                                                                                                                                            SHA1:26848784C1A0B3DD31A78BDFD18CA347B05C910C
                                                                                                                                                                                                                                            SHA-256:CDEE30149E9F5DD391A83E502B026817270418B706CD1FE5737AF1E54A3DED2A
                                                                                                                                                                                                                                            SHA-512:687C336CF1C129DF4953BB1264DF10A7F891B6E9A4A0256E28BCA253BA8384E46D6CB7F268D3D888F520F5F7D0FD94046F7665E54B82A24EB38563F2FAF86779
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://bewhiggrignet.shop/lp/a2/17/a21749d1ee4b7a3507097afd33d8cc7eadb1c52b.svg
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 27.1.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" id="...._1" x="0px" y="0px" viewBox="0 0 12 12" style="enable-background:new 0 0 12 12;" xml:space="preserve">.<style type="text/css">...st0{fill:#FFFFFF;}.</style>.<path class="st0" d="M4.4,10.6l-4-3.7c-0.2-0.2-0.2-0.6,0-0.8l1-1.1C1.6,4.8,2,4.8,2.2,5l2.5,2.3l5-5.3c0.2-0.2,0.6-0.2,0.8,0 L11.6,3c0.2,0.2,0.2,0.6,0,0.8l-6.5,6.8C5,10.8,4.6,10.8,4.4,10.6z"/>.</svg>.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (14533), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):14533
                                                                                                                                                                                                                                            Entropy (8bit):5.696629517361776
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:0A7D1A552903AC0ED52D874D9262223F
                                                                                                                                                                                                                                            SHA1:2EF7F4DA342CCBD4359CE18528E1CE206571A84D
                                                                                                                                                                                                                                            SHA-256:C91EC8FC463835F798947EF5F72282421F59F24F207C096E9252B1C363B73ADF
                                                                                                                                                                                                                                            SHA-512:833D54367A7674838D0FF10450D942036B5B13F632DB60ACD56A6B11EC4FD92ACB7150A6A15103D2623FDFB12AF0A6FB27B426F8BD11C108AC2CB08B5F093639
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://cdn.hadronid.net/hadron.js?partner_id=800&sync=1&url=about%3Ablank
                                                                                                                                                                                                                                            Preview:!function(I){var i={};function n(e){if(i[e])return i[e].exports;var s=i[e]={i:e,l:!1,exports:{}};return I[e].call(s.exports,s,s.exports,n),s.l=!0,s.exports}n.m=I,n.c=i,n.d=function(I,i,e){n.o(I,i)||Object.defineProperty(I,i,{enumerable:!0,get:e})},n.r=function(I){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(I,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(I,"__esModule",{value:!0})},n.t=function(I,i){if(1&i&&(I=n(I)),8&i)return I;if(4&i&&"object"==typeof I&&I&&I.__esModule)return I;var e=Object.create(null);if(n.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:I}),2&i&&"string"!=typeof I)for(var s in I)n.d(e,s,function(i){return I[i]}.bind(null,s));return e},n.n=function(I){var i=I&&I.__esModule?function(){return I.default}:function(){return I};return n.d(i,"a",i),i},n.o=function(I,i){return Object.prototype.hasOwnProperty.call(I,i)},n.p="",n(n.s=0)}([function(I,i,n){"use strict";function e(I){return I instanceof Date&&!Number.isNaN(I.get
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (13480)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):17748
                                                                                                                                                                                                                                            Entropy (8bit):4.961210055359165
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:478555429113E12686A7870D90E0C745
                                                                                                                                                                                                                                            SHA1:B6A76B657A7AB52CF13D25413A3F89D5995FBE4B
                                                                                                                                                                                                                                            SHA-256:F35D48F37B13DDB029454C9A918180C82A0C106427791AF37E465679BC93AEC5
                                                                                                                                                                                                                                            SHA-512:34B906ACEA247BF73D6F40EF3EABCCA2EE4A119BEE820C770E8E2B74E974461A8A789E5C92B3C95ACA1437D58947C788D55DEA375FBCD7B13B8299047D33F647
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://mixdrop.ps/player/videoplayer.v2.4.min.css?v=2.0.1
                                                                                                                                                                                                                                            Preview:.vjs-airplay-button .vjs-icon-placeholder{background:url("/player/vjs-airplay/images/ic_airplay_white_24px.svg") center center no-repeat;background-size:contain;display:inline-block;width:12px;height:12px}.vjs-airplay-button:hover{cursor:pointer}.vjs-airplay-button:hover .vjs-icon-placeholder{background-image:url("/player/vjs-airplay/images/ic_airplay_white_24px.svg")}.vjs-airplay-button.vjs-airplay-button-lg:not(.vjs-hidden){display:-webkit-box;display:flex;-webkit-box-align:center;align-items:center;width:auto;padding:0 4px}.vjs-airplay-button.vjs-airplay-button-lg:not(.vjs-hidden) .vjs-airplay-button-label{-webkit-box-flex:1;flex-grow:1;margin-left:4px}.vjs-airplay-button.vjs-airplay-button-lg:not(.vjs-hidden) .vjs-icon-placeholder{-webkit-box-flex:1;flex-grow:1}html{font-size:85%;height:100%}body{font-family:sans-serif;margin:0;padding:0;color:#fff;height:100%;background:#074364}*{box-sizing:border-box;text-decoration:none}a,a:hover,a:active,button,button:hover,button:active{-webki
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (522)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):5484
                                                                                                                                                                                                                                            Entropy (8bit):5.319126390182639
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:5086C289994059E7F7738CB8226170C9
                                                                                                                                                                                                                                            SHA1:F2C3B232C9D57E360274FEF989448859378BD208
                                                                                                                                                                                                                                            SHA-256:1254B5E73EA0428F0A728EC312260629F453306C7C5A93AEA3F7AA157A6060FA
                                                                                                                                                                                                                                            SHA-512:3A4ABAE2FE9D8BCF3854BEE77A5CF531F8B6A41F3DF5BA8EAAEDB1639FE35E8ADBCE3AA566058DB9403987EFC5256BAFC56E829092C9D6B5D1FF88870C491F38
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://widgets.outbrain.com/nanoWidget/20101068/module/readNext.js?e=2
                                                                                                                                                                                                                                            Preview:(function(){var Bs=function(a){OBR.i.yk&&(a.state.UL.forEach(b=>b.setAttribute("loading","eager")),As(a))},Ds=function(a){const b=a.state.ju;b&&b.addEventListener("click",()=>Cs(a),{once:!0})},Cs=function(a){const b=a.state.Cy,c=a.state.ef,d=a.state.ca;d&&d.C.HA.fire();a.state.ax=!0;clearInterval(b);c.classList.add("ob-read-next-out");c.addEventListener("animationend",()=>c.remove())},Gs=function(a){const b=a.state.j,c=a.state.settings,d=a.state.IK,e=a.state.er,f=c.LL;a.state.ef.classList.add("ob-read-next-visible");.setTimeout(()=>OBR.xc.oh(b.H()),0);OBR.za.tc(b,e);1<d&&(Es(a),OBR._jsc.cj("visibilitychange",()=>a.state.paused=document.hidden),a.state.Cy=setInterval(()=>{!a.state.paused&&a.next()},f));if(b.Up()){const g={onClose:()=>{a.state.paused=!1},onPlay:()=>{a.state.paused=!0}};OBR.controller.bi(b,k=>{OBR._jsc.Pj(k.currentWidget,k.beforeLoadTime,g)})}c.L&&Fs(a)},Hs=function(a){const b=a.state.ia;b.style.visibility="hidden";b.style.opacity="0";a.state.settings.L||(b.style.transfor
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (34121)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):105731
                                                                                                                                                                                                                                            Entropy (8bit):5.608945619478941
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:65872126C96190AE1B81DF4E32F188DA
                                                                                                                                                                                                                                            SHA1:10FB7E2409152C9DFDDC50A9F966968CADA84D3F
                                                                                                                                                                                                                                            SHA-256:0546DD3622D5E1C2635CFD2A55950A7FAA83BE0645BF5F000DF6A5A8827757E4
                                                                                                                                                                                                                                            SHA-512:73BC648F4BDD94A0E54F8C538799AB5DCBFD4D125250731D3B40E941E2797831DD31734526B522207B6B04AE5F26EF81E377620BB16886BCE125EB93A57EC292
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var q,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",u={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in u?f=u:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 199x295, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):25052
                                                                                                                                                                                                                                            Entropy (8bit):7.974949435114984
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:9B03A1ACC62E9680983DE27915009CDD
                                                                                                                                                                                                                                            SHA1:23DC880A9FAAAE78DF8FAA7A260A182A813C8BD6
                                                                                                                                                                                                                                            SHA-256:0A7615B28E4D1BFDDB4B67586B725DDA59FC543319CA0118DE42B0AF3381F44F
                                                                                                                                                                                                                                            SHA-512:46F003D9B891C00EE41E3AE727A13B00BA84C128E0BDDD4AC8B58C92D1CAB29CA9C4D29F1717D71AC6E4F7947C60027DAD99471ACA54B7D1113BD02A949E704D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://www.primewire.tf/poster/small/1546667-we-beat-the-dream-team-node1.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....,.,.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......'.............................................P.........................!..1."AQ.2aq...#B....3Rbr......$%45Ccs....ES....6D.................................A........................!1A.Qa."2Rq.....B......#..3CS.b..$.DTs.............?...0....O.Y.)o!..X.[..^....$.j...5.~.$|.T...x.....(.....i...f...@.o.[E.6.#...'......K.j...]......x...`.5H.AY...y.U.....uD..`.=I.3j..r,.&5,EM0<.7._..0.....Vm..9=S..+....]....'..m...R..j.....S*......#..[.,.8w....B...~.....&E...,.'...R..>3..s..@;....=...{.wx@W.7..$</.~oUOE;...%4.......{%.....).U......k...D..).....LZ......a.x...q_O76.cY..a......j..E.+.s..|.s...Z88dT.q&n.^.../.q......;..]?.-....I...".T..%.Je.......M.w'...Y..5=..kw.{.W>....j..8.V..f5.....U2.......#..i]..`|m..S..i..'.I'.1.....p..OI.a.R...g...A..'`68.j6..P..T]/.....xy5.H..IX.oa6#.E.8..o.`.3.r."8j\..L3.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):114310
                                                                                                                                                                                                                                            Entropy (8bit):5.6079681710276335
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:95D27F3CADDC6E4062CF7DBCE1611E0C
                                                                                                                                                                                                                                            SHA1:6B0313039D7EB27A8DC6F4500C0266B0B359592B
                                                                                                                                                                                                                                            SHA-256:B9F17BD86F67DCCB29A30F650A9E6BF08920946593CA571C7ECCF56A8FA7B585
                                                                                                                                                                                                                                            SHA-512:8E89C37ED52CD82AA5EE486BDA24AC1421CE610FE49D13040350E1B86771A37D389965229E7EB9C39B2BE97558C234E31B9152466FD6448D509BA0264B0029E0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://ht.fiberatabek.com/sdwZlwnQHbWYJI/117018
                                                                                                                                                                                                                                            Preview:;(function(){((()=>{'use strict';var o0={0xf8:zI=>{zI['exports']=function(zp){var zf=[];return zf['toString']=function(){return this['map'](function(zc){var zV=zp(zc);return zc[0x2]?'@media\x20'['concat'](zc[0x2],'\x20{')['concat'](zV,'}'):zV;})['join']('');},zf['i']=function(zc,zV,zv){'string'==typeof zc&&(zc=[[null,zc,'']]);var zE={};if(zv)for(var zR=0x0;zR<this['length'];zR++){var zX=this[zR][0x0];null!=zX&&(zE[zX]=!0x0);}for(var zY=0x0;zY<zc['length'];zY++){var zH=[]['concat'](zc[zY]);zv&&zE[zH[0x0]]||(zV&&(zH[0x2]?zH[0x2]=''['concat'](zV,'\x20and\x20')['concat'](zH[0x2]):zH[0x2]=zV),zf['push'](zH));}},zf;};},0x35c:(zI,zp,zf)=>{zf['d'](zp,{'A':()=>zv});var zc=zf(0xf8),zV=zf['n'](zc)()(function(zE){return zE[0x1];});zV['push']([zI['id'],'._0Or05\x20{\x0a\x20\x20position:\x20absolute;\x0a\x20\x20top:\x206px;\x0a\x20\x20right:\x2012px;\x0a\x20\x20z-index:\x202147483647;\x0a\x20\x20display:\x20flex;\x0a\x20\x20align-items:\x20center;\x0a\x20\x20justify-content:\x20center;\x0a\x20\x20wi
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 122051
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):38049
                                                                                                                                                                                                                                            Entropy (8bit):7.991724549052572
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:9B9DF81E1A74D8F039EFD8261D78D982
                                                                                                                                                                                                                                            SHA1:4BDAF42EA140EDBC261A27A51C855BA3CF1562E3
                                                                                                                                                                                                                                            SHA-256:1D0CDB9FF5AA4BC2B1E39CF5A80DCA2C820C2D53CAD24DA57F0EE868B3AF82BC
                                                                                                                                                                                                                                            SHA-512:3CCB9F20481853D53E3A3582CE4D9C7EBE862B92C700EA9D38887126D28F969E8BCA61FF1A15076F3454C11EF0E7B66DD22FAF28B20E92BBD1FC154E31A0929C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:...........v.8.(.+4o...(Y...F.q......tOKjo..$....!.1..:.x..V.A.....w....E...P(..(...[...4&J.D......).z\.HmjM..I.0..Go....+...J..$.(S?.......$i.H).$zx...gY@V.[Q.*e.....;qf.......p%.ao.Sl.Ku.[w...0..%...{z...o.9..,I.q.. .k..Z.......UcI........L.p.."t.?R.=\.U..';..$!Q71l....).~.X\BF....UOD.j...z.@nO.H5Bh4.\.p.......R.@..=wI.x...P];.....\.p|....U#.O.$..;JvU2...$..p.&..^.]...47.O..C..a....3.y....5U.2...%.j....vJG.4*q..}..5.....$9P./..v..%X....x.`C..q:>..;. ..j...Ch.4|?......p...j..v.|.......U.&P.} .....q..Ov2.\.rs..hSP.`/....u m.....v............/'Wj.......o.S.w.%E.e..,.D..qm..a....j...s......uwooaG19..M...Y.!.cp...gvD..$....`...<......... .....w.a.Fn|M.......b.F.........8>w..>&.'M..t.8C.{U..<_..K.R.&.<.b..\.tX......r6OR.=..X...X.`......9v4M.PO\.I0Mf....e.J}.*2..h._~...9..B&.E...{PK...J.^0.A...4&.7.2....I......Y.^....JEO..Hj?...6Z.....>...9...%..u.TU.P.......V.%.zeG......?.$0e0%.M........+V.@.&..i-......_.u.w.hcg.\.1...^5{.s..k.%.".j
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 199x295, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):22733
                                                                                                                                                                                                                                            Entropy (8bit):7.967987397548455
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:DC215FE7C84A737BBD990036AA778BBF
                                                                                                                                                                                                                                            SHA1:E0F4C9DEB0C3A73F55610C9DAC921385C95BED33
                                                                                                                                                                                                                                            SHA-256:2E9E51635D52A1FB35C7EE077489A4F6BB95D94C19B44F3FC01CB6BCF5887544
                                                                                                                                                                                                                                            SHA-512:379BF6B6FD871D9A60961FF83C75F3BD3D30E043CA5AC7EB89569FA05DA725BD130CD7B59F7D18F3950CF79AF7CF51BFE417505F1196D6F395770F6379F47D51
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......'...."........................................A.........................!..1AQ"a..2q#B...R..$3...br.....&C.4S................................2........................!1.AQa.."q....2B.....#.R............?..av..N.Q..n7.a..3.......A.1.0...b...$F}........K..".o.A.}d....-.3Tz-a.8..VK....96....>s..Q"+.;.F..{.%GF\...~......,Yc.;Q...`..#.e.....NEb.0?l|4...M....i..."....0C...lP.h..7.r=..A.|..c98.3.A|.|..#n...... .W.7.........c.C.%uD..,;.@.;.........'.U.....2JC-P$....tO.k...J..F....Bt1-.C.!.6.a.V..}^.5V.Xci....Y...[..Fu$.o..Vs|f..,=..#....;(.;"..d..i..M.6.$F..n]._.n.....@.q.b$.....F;..v...:....qq....\..&E..1%)...b...`v...LIO..rt......H.../.............}...8...W$y.I.. .D%...P./.w.3.VM...0c.fJ..*........)........^..:.R6.#E.Bcz...8.B....r..#r7=....O.#...OKR.m.0:d ..v6.<a.V.Yy.|B.@./.>[~.:i...L......D...P.]om._..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 199x295, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16372
                                                                                                                                                                                                                                            Entropy (8bit):7.967497260555911
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:ACF52370793D00AD5A080597D4270A4B
                                                                                                                                                                                                                                            SHA1:ABE34C43B4438116800509C4417DF3BF099D488F
                                                                                                                                                                                                                                            SHA-256:77F818D9A757C44C8BC47622F123626897F5D728912B4DEC8794BE937CDB9486
                                                                                                                                                                                                                                            SHA-512:CAF46CE64B7103BEF2E2C3453D5F6F031DA51319ADF18D234047DF884BE5B6F1599FC017AFF8AC037A26D18AC8540705D11012877D9BC49AC7CB9DBB349332C3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......'...."........................................B.........................!.1."AQa.q.2...B.#R.....$br.3S.%..Cc...................................5........................!1..AQ"aq.2........#Bb.................?..i@).W..?.g....Q.0......3..D..v'...Svp.....GN...t)y.....;H.....B~.....-3.....iz6..-2".....S)..A.$...-..4...).0..H {...2.J...].V+.X.rX.@;S6..Z...l&(.0\^...,P.....3..8.....PT....k..3..Q.Z69...Qi....-...v.......'.<D.l.......\.Q.i2j....V.Mw2[....... ..H..UJy5..E.DjZf.s.x.o.0K.#..+...m......<'.....q.E.3.....X.U.xW....s...Sj.m..1\).==.t.....(.G.+......."[]..G.=...<.....Ox.....a..T2.f..f.2.Pp|.{g.....}.H...kY..7...Kh...Q.v #..Vn...g.9.4.....yz.Z.....f/..hP...7'.q..S.. Y....N.T....H.H.-.....RkR.....-.0.......xG.2n~8]....F...>..-a}z.-.....e.....N?!...U.r.6...;....... ..._.....t<.:..n
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):579
                                                                                                                                                                                                                                            Entropy (8bit):4.691005903013372
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:6766E0B105F8D44FB6B14B081C5DD045
                                                                                                                                                                                                                                            SHA1:15BAD367C01FCEF00521EC74B7A26D7479EB13CC
                                                                                                                                                                                                                                            SHA-256:0AA0ACB01B3DAD7E2951B7C5D394ED8F4260B17EE26E41DB30CEEFBE579B3020
                                                                                                                                                                                                                                            SHA-512:E9A0DA673F163C0AF518686BE75B92676496D8A41F09BACDCF64433D439FA0E2C4D18B3834C03DAE87ABFCDF79993F856A3A6958704AEAC0A43F74631DBF3BB8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="6" height="10" viewBox="0 0 6 10">. <g fill="none" fill-rule="evenodd">. <g fill="#000" fill-rule="nonzero">. <g>. <g>. <path d="M107.655 9l3.63-3.78c.268-.28.268-.732 0-1.01-.268-.28-.702-.28-.97 0l-4.114 4.285c-.268.279-.268.731 0 1.01l4.114 4.286c.268.279.702.279.97 0 .268-.28.268-.731 0-1.01L107.655 9z" transform="translate(-1360 -765) translate(992 644) translate(262 117) matrix(-1 0 0 1 217.486 0)"/>. </g>. </g>. </g>. </g>.</svg>.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (43607), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):43607
                                                                                                                                                                                                                                            Entropy (8bit):5.374495389023902
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:7A801CDC14047A14BF5F276389E89151
                                                                                                                                                                                                                                            SHA1:BD654AC67B9DA34DD113A9FC42696711C3EAE7E5
                                                                                                                                                                                                                                            SHA-256:F48C5D349A73B41850FF4349FC02A2E43F172ECFBB5EFE7E9437E6CA38403178
                                                                                                                                                                                                                                            SHA-512:6CB23441FEC982717757BBAD9D088151E73F0AC63910E9DBE5E17AB3FB0DBB501F85C1A7A234ABDE4934A441D9842B86FF0B0F10F6EE5E826289A887DFC035C0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:var lotameIsCompatible = function() { return ( typeof Object.keys !== 'undefined' && typeof window.postMessage !== 'undefined' && typeof XMLHttpRequest !== 'undefined' && typeof(new XMLHttpRequest().withCredentials) !== 'undefined' && typeof console !== 'undefined' && typeof console.log !== 'undefined' && typeof document.createElement !== 'undefined' ); }; if(!lotameIsCompatible()){ if(console && console.error){ console.error('Lotame: This browser does not meet the minimum requirements.'); } } else { function sync17331_a(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function sync17331_b(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):{next:sync17331_a(a)}}var sync17331_aa="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},sync17331_c; if("function"==typeof Object.setPrototypeOf)sync17331_c=Object.setPrototypeOf;else{var sync17331_d;a:{var sync17331_ba={Ua:!0}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (64561)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):526490
                                                                                                                                                                                                                                            Entropy (8bit):5.532957533468124
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:9B83779AB0BDE00B3AEB10931BFEE6AA
                                                                                                                                                                                                                                            SHA1:0DC27AE95ED36DEB5A1F6858AD19C65657871A02
                                                                                                                                                                                                                                            SHA-256:8A5055ACA8C434065BBEF7BC23CC77BCBD2601C17C05CF97B1025907B93C732C
                                                                                                                                                                                                                                            SHA-512:B6B5AE592CF615CA85AFF3C9BC44EDD2B078EFBB83C01AC7789C24E62E9095E77600DE9470DFF6646615229DA027E3AE7C674F2929CD8B4204B7AB0364B869F2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . . Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors . Licensed under the Apache License, Version 2.0 (the "License"); . you may not use this file except in compliance with the License. . You may obtain a copy of the License at . http://www.apache.org/licenses/LICENSE-2.0 . Unless required by applicable law or agreed to in writing, software . distributed under the License is distributed on an "AS IS" BASIS, . WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. . See the License for the specific language governing permissions and . limitations under the License. .*/ ./* . .Math.uuid.js (v1.4) .http://www.broofa.com .mailto:robert@broofa.com .Copyright (c) 2010 Robert Kieffer .Dual licensed under the MIT and GPL licenses. .*/ .var da,ea,fa,ha,ja,oa,pa,
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 360x240, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1066
                                                                                                                                                                                                                                            Entropy (8bit):7.748167067702273
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:2A11E13B2BD67BB9A6CB347D7C73DF13
                                                                                                                                                                                                                                            SHA1:B85460A33F9B229F42C08A6A94AE433A4D5C32AB
                                                                                                                                                                                                                                            SHA-256:1D0D6B5176D6A48B3042A107F929BBFCEFD4A057273AC488BBB7F7AFFD909B56
                                                                                                                                                                                                                                            SHA-512:059DD018BBF13A669D73F07442288F165BC6B305AFB0DF955773A0EFB7454B8204095196231179FAB4CB625E189C7C735FE41DC5B67FB8666D584214277186E6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:RIFF"...WEBPVP8 .....6...*h...?9..[/+......'.in.`N......k..!L..B..$.0.I.`.....$)..HS......!K.....q.-y.....-...>.~.rc..Aw.O...A6....n@pk.WL......t..lL"M7*..u...........>...W#.....F^+....e..=. ...].....P,.p.....m...;..&.l...ws .-..$u.U8.# ..X._.K.......N&".*.8..8|..R.....4B.f}.K%.d...st8.$\}....HI.eO.>.T,0^...g.)d...).%*.>|..m........X.e....W.P.,?B.i....H..l..)....F......!kY......j.(.|.o_E.'.j..1....?...........>^.$...!I>.Nh...~.%.....T..6.#.....l....$+g..0......p...<.t.<y..........a.0..BG.^gK...b8.C..X..~...5....f;.P.L.x!..l.X.o.s9.....S..... .L&.).aa.Gm.....#.7.N....)l. M......PL.sM.u...0T.....w.........'...F....h......gIo....E......oq....=..3.T.B%a..:......e.....$.d"..U]..P`]iI.`..1.p".!..`...D6h..X..K}.....A{..~....F..?m.)....7..~...;f..oN..w{t.....Q.Hy.'\l.........~5S.K!J.y....G.zjs.._L.G......*..@ig..$.......!...._..'.U.q.\...yn. ..{...YT".O.....yp0...&6..j...S.f..h3!B..........L...~....x.J...F.......C.....*x.OhC`_.G.s..c
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65524), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):328831
                                                                                                                                                                                                                                            Entropy (8bit):4.971275158866988
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:158B7F602B58CCBEDE5649C62A204364
                                                                                                                                                                                                                                            SHA1:D5826624E0050DFB953E0241B3623AD192DA0C19
                                                                                                                                                                                                                                            SHA-256:9BE4133608C3A7EF79C5A63DFE790026BF43308FE643A36909C83EE5BA34AC5E
                                                                                                                                                                                                                                            SHA-512:6CDD3AAF314F61F12EBAF5F8E2CB9DD415FC3A62E95378451D73BB5B3DFE081BA9E3B6B9D6FCD58A96D70C518E65C62B364011E5C2A879A0D6F2B37A501D801D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://register.rainbow-art.net/recipe?id=d11cc714-d287-4829-9833-7b53f059024f:40b5ad3f-13ef-40ea-aecc-0c0ead33306e
                                                                                                                                                                                                                                            Preview:{"components":{"body-step-1":{"type":"div","properties":{"classes":["body","main-bg-color","body-loaded"],"eventClasses":{"popup-body-height":{"attach":["modal_terms","modal_privacy","modal_contestRules","modal_postalEntry"],"detach":["modal_close","bg_click"]}}}},"body-step-2":{"type":"div","properties":{"classes":["body","main-bg-color","body-loaded"],"eventClasses":{"popup-body-height":{"attach":["modal_terms","modal_privacy","modal_contestRules","modal_postalEntry"],"detach":["modal_close","bg_click"]}}}},"body-step-3":{"type":"div","properties":{"classes":["body","main-bg-color","body-loaded"],"eventClasses":{"popup-body-height":{"attach":["modal_terms","modal_privacy","modal_contestRules","modal_postalEntry"],"detach":["modal_close","bg_click"]}}}},"body-step-4":{"type":"div","properties":{"classes":["body","main-bg-color","body-loaded","section-upsell"],"eventClasses":{"popup-body-height":{"attach":["modal_terms","modal_privacy","modal_contestRules","modal_postalEntry"],"detach"
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):72
                                                                                                                                                                                                                                            Entropy (8bit):4.870955731507166
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:1A0FD8ECD92B801895DCA0629A076494
                                                                                                                                                                                                                                            SHA1:9DB9C4D9B4AB1761731C893865C2D42636421A63
                                                                                                                                                                                                                                            SHA-256:80EA65119FD398E051EFBFD2DB1776C8C58908D4DC43043F103A046B37F30703
                                                                                                                                                                                                                                            SHA-512:8BEDE2032BF80E58CEB7E8FA2E5C23C16B02A8D612551305C193CAD6EF8A93504545677239065236B57CC9BA5D49D1F256B71B828C6EFABE0E2CB33B5C959B53
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwmukQEC7prvFxIFDVNVgbUSBQ3OQUx6?alt=proto
                                                                                                                                                                                                                                            Preview:CjQKCw1TVYG1GgQIVhgCCiUNzkFMehoECEwYAioYCApSFAoKQC4hIyokXy0/JhABGP////8P
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (687)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3023
                                                                                                                                                                                                                                            Entropy (8bit):5.482230873439076
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:73694B5BDED0FF91071B16F5D14CA223
                                                                                                                                                                                                                                            SHA1:02F8CB1DFBB7536EA169FDD8174ABDC3E3533751
                                                                                                                                                                                                                                            SHA-256:C625C1FD008356E6F7026A37B9EACDD59911790A51473340C4C6AC0D0462A84B
                                                                                                                                                                                                                                            SHA-512:830875B5997575DD107AC2C8E787FEC70E2580F558403459E161D39002BABE7D96920EC6285A37C246181C9DAAA767E9FD91455A235A34566188BAC26C993075
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:(function(){var Os=function(a){const b=Ns();a.Gb=b&&b.getIntentIqData();return a.Gb||null},Ns=function(){return window.IntentIqObject?new window.IntentIqObject({partner:967415132,callback:function(){},ABTestingConfigurationSource:"percentage",abPercentage:95,manualWinReportEnabled:!0,domainName:location.hostname,vrBrowserBlackList:["chrome"],partnerClientId:Ps(),partnerClientIdType:0}):null},Ps=function(){let a;return(null==(a=window.localStorage)?void 0:a.getItem("OB-USER-TOKEN"))||null},Ss=function(a,b){return OBR._jsc.y(function*(){if("US"!==.(null==b?void 0:b.toUpperCase()))return!1;var c=OBR.g.Y(OBR._jsc.E.hB,null);const d=OBR.g.Y(OBR._jsc.E.iB,null),e=OBR.g.Y(OBR._jsc.E.jB,null);if(c=Qs(c)||Qs(d)||Qs(e))return a.Gb.push({intentIQ:c}),!0;c=yield Rs.B();let f;return OBR._jsc.Of(c)||0===(null==(f=c.eids)?void 0:f.length)?!1:(a.Gb.push({intentIQ:c.eids}),!0)})},Ts=function(a){Object.keys(a.xf).forEach(b=>{if("function"===typeof a.xf[b])a.xf[b]()})},Us=function(a,b){b=b.split(",");b.l
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2162
                                                                                                                                                                                                                                            Entropy (8bit):4.655663585165413
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:AA489CAF1E3F2BF852E2C60E6408B067
                                                                                                                                                                                                                                            SHA1:9960B9D960FD5CA70683AA20C78A4F962C549168
                                                                                                                                                                                                                                            SHA-256:37A31642AF0A7FE695ED0FD68A06A55AF44E854D083DC7F5D0E70535F0189AE0
                                                                                                                                                                                                                                            SHA-512:EBFFC578839A404557FAC7B51511D3D5FB1BA7711DABA34480FB89875740FFBB90FBCC98986F2F1F5399B42E9707F851301D740477D877FE471F69A061F49C25
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://onetag-sys.com/usync/?gdpr=0&gdpr_consent=&pubId=69f48c2160c8113
                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <title>Sync Pixels</title>.</head>.<body>..<script>.. var syncPixels = "";. var syncIframes = "";.. var GDPR_APPLIES = "gdpr=";. var GDPR = "gdpr_consent=";. var US_PRIVACY = "us_privacy=";... var params = location.search.substring(1);. var consentString = "";. var usPrivacy = "";. var gdprAppliesValue = "1";.. try {.. var index = params.indexOf(GDPR);. if (index >= 0) {. consentString = params.substring(index + GDPR.length).split("&")[0];. }.. index = params.indexOf(GDPR_APPLIES);. if (index >= 0) {. var tmp = params.substring(index + GDPR_APPLIES.length).split("&")[0];. gdprAppliesValue = (tmp == null || tmp === "" || tmp === "1") ? "1" : "0";. }.. index = params.indexOf(US_PRIVACY);. if (index >= 0) {. usPrivacy = params.substring(index + US_PRIVACY.length).split("&")[0];. }..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):56
                                                                                                                                                                                                                                            Entropy (8bit):4.612074619029971
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:CF5333EE0A6C1208823AEA65FCB0547F
                                                                                                                                                                                                                                            SHA1:E6B55284CC04256C0EF283598E86168148FE96DF
                                                                                                                                                                                                                                            SHA-256:94800326D02C2E2518883940B1E1D5990DB3AFD26D77A961807D5223924E7E22
                                                                                                                                                                                                                                            SHA-512:58E0024E9674781E752AD4949C6C4ED7216BAC2B0DB82EC1561101FB356A3E9DB5FC99EEC4FFFDA704F92EE75300B3B2A6896BAB4C0DD805B42AD8093AFAFC65
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSJQl03ZsowWgMbRIFDSeO13kSBQ2UkJL6EgUNoHnZphIFDdpJKUY=?alt=proto
                                                                                                                                                                                                                                            Preview:CigKBw0njtd5GgAKBw2UkJL6GgAKCw2gedmmGgQIJBgBCgcN2kkpRhoA
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 360x240, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):29220
                                                                                                                                                                                                                                            Entropy (8bit):7.965907830029152
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:1CB529D0F9F9DD88631D670068890CD7
                                                                                                                                                                                                                                            SHA1:0D59A0E92A67A3A89E034AB9797A7B3EF2703A61
                                                                                                                                                                                                                                            SHA-256:FC4E68BF5D2C399C93D37B40AF274425895965CE88E471DCFDF33CB0CAB42AD2
                                                                                                                                                                                                                                            SHA-512:69785052DF92F5F0F403E5DE880B8B5996F8FA011F0E689E6B350C32343EC99094657AC1F33699B49CEEC6F8F5000401086456685DE5BFAABF29C1CCB113C11C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........h.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......~......,G..c...qW.......K.....>......4h.<....*4-..b.9.t.....n..H$.4.ch..J"..E8_a.B..T8..'.=..]X.....@......v..e*X........'J..^.W.Q.8`O..1.#..7..^.#`......Ton.K".....J.N...vF.....q.N.6|.rBs.....v;....N...xF$....G..kq...oU........Vy......k.F%.a.i...-1h..;I.'5J..9....G,..}...1.S.P.6.....Y.=......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):326
                                                                                                                                                                                                                                            Entropy (8bit):4.781955527319983
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:9E5E0A7C679DEE05989AF2DA1BC840A4
                                                                                                                                                                                                                                            SHA1:F9EC88249CCD8D5F0EB919F5338B52057CB462FA
                                                                                                                                                                                                                                            SHA-256:02369500EF7F091338535893694A569634D5C4298A697B5D14C47E156BEEB4DD
                                                                                                                                                                                                                                            SHA-512:8DE3DAED1C11980E0BB12B994FC17B5DE66FA46BB13A9EFF06D400B27C548C9DAB5D834761551D6454B62BE919D8F17D53E54BFF81863EE4D076460C36E94A68
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:{"session_id":"bef02b40-21a1-40fa-9b1b-ed71518e905f","is_unique_visit":false,"sign":"4f3905b45608998ee5209f551501ee03","signt":1739882741,"account_id":"d11cc714-d287-4829-9833-7b53f059024f","funnel_id":"40b5ad3f-13ef-40ea-aecc-0c0ead33306e","segment_id":"c46265ba-6f64-46c1-a4a8-431aa0721c8e","variation_id":0,"language":"en"}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 300x300, segment length 16, baseline, precision 8, 200x295, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16428
                                                                                                                                                                                                                                            Entropy (8bit):7.97273695422824
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:AC0AC347E7B808DAC42F0F2D5C9A2650
                                                                                                                                                                                                                                            SHA1:207BFA4A7879DEF4985C0B4BC8E54DF8553763CA
                                                                                                                                                                                                                                            SHA-256:28FBB06141A1490B9210B23EF0199191D045F1DA02F663B5027C7CD91E688AB3
                                                                                                                                                                                                                                            SHA-512:1EDE7F48CC7EC552E88FFE4CD6004E1BCDDC46DC73C2B5DEDF7C25699A0AEE6F15E1C2EE56524A46E14BFABC3B5681730E2F80008973C828C00533A8236118C7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:......JFIF.....,.,.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......'.............................................B........................!..1A."Q..2aq.#B..R...$3b...%Cr..D.S....................................?........................!.1A"Q.aq.2....#B....3..Cb..$RS.4................?...E..8....]..yM......!M.W....K..A.lv.c.>wD0.......2h..:..D..{`.qR.U.....(...b.....9;.U...x........\....".....ru.3.2..F.4..V......R..........E.!...1... 9.x..%.....\U.VM&"8..w.|"....Y.......d..K..[...X...&...!\.Y.$.%.O5nh.o.(.#.;u...k(k..QL..Jk.W..y.QU(..xxg.M...7Z.yD.bY...1.o...yo.Y2:w..I.+.EFH=...<I....M.,H,...=.?....F.rO@3S..Ye...M..-.........~.g?..y....9.Ws.}...?..............6...4..^..|../..r.g..v.sF.i:b......../.....ns........o8.u...u...]Z.2S.F.!....@K2.Aa....m.-.w..ZI.#ia&.}..i?.k.\tw8|D.."..Y....uo..H.....B..bO..r.Z.4.......bQ.4$a_0..'...3\...mB.,f....(.&(.a........W.bL5q...a.iyr0.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1609
                                                                                                                                                                                                                                            Entropy (8bit):5.268171846580519
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:20D444971B8254AC39C8145D99D6CA4C
                                                                                                                                                                                                                                            SHA1:72E41F2A340F4A6E3A748CB57D293631390B733A
                                                                                                                                                                                                                                            SHA-256:A04F41837D317573EA61EA29ABBA7C4FF4E38C9177DA68F4706B9C13921A8D82
                                                                                                                                                                                                                                            SHA-512:BEA16497D014481EE10EB80A129846B7B184AB1ECA242FA38B84255C6461C748A62F1BD6C15D1807F8B5E926E550C30AB47F8A40AE43BE229E6AB857C4EA6F6F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x225, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6512
                                                                                                                                                                                                                                            Entropy (8bit):7.874065453186542
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:F12750FBAFD81C848AD27F67C3809B75
                                                                                                                                                                                                                                            SHA1:70BDD765AAD33FDB2584BD2668CA8E452BA763EB
                                                                                                                                                                                                                                            SHA-256:74D7CDA1389733BDC62C510692D13B80852E4EFB5E88ECDCA1292030C779FE18
                                                                                                                                                                                                                                            SHA-512:DEBFE60395ED7BDEE8D97329E15564F41B619384ECAF81E5E1520DAB879BE760C8D9CFB839F6BFAAEC62A780A4710EF53D162F348F032C65E8BD6D018524D79A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:......JFIF..........................................................-. .". .". .-.D.*.2.*.*.2.*.D.<.I.;.7.;.I.<.l.U.K.K.U.l.}.i.c.i.}...................N............................................-. .". .". .-.D.*.2.*.*.2.*.D.<.I.;.7.;.I.<.l.U.K.K.U.l.}.i.c.i.}...................N..........."..........1..............................................................w~Zg$......wzd.Dd.#..*q1sF.-T4..qM^.\wQ.e:.bb4......(.l...X..P.y$c...+G(...Y.h..v..v..#.\Q...dvO.9...jY.U...`:.=.......*t.....3...b.u.3.....7C..u.D.2..J......r....S...j7..R....<.#y..3(.W@........5.P.X..W.rf.....O$.T./*...t..K...J..8.2Q.Dl.m.(+....I^.;...$C;...D.g.....u4*1...osZ....c~..=..`...E94...D.gd.&.g`..`1....AN.A-.......v!.:;..p%.z^6*......Y.L...2-......G....cR..S.....,...&@g`D..!.J.QGe..7..RGa..j.'.....A.S#......E~..).M..\...P.#...H5+z.z......w!.'..6.,B....."L.M.-I;.y3.R.C5e%r..Gvt$..k....6.n....=..cL...U.g..Zt..&...o..............1..l.I.V6.]....5...N.....'.Cf..).J....N.J.]..t.`...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 199x295, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25594
                                                                                                                                                                                                                                            Entropy (8bit):7.964738749125646
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:826F617A8766862071B1763BAD3CFD7A
                                                                                                                                                                                                                                            SHA1:8BE106870691945614BEA00F70A9891E0CAE9FB2
                                                                                                                                                                                                                                            SHA-256:8C4CCD3357CBA8E75A75596CB78FF5C97A294A9048A838FE113C4C554C301B22
                                                                                                                                                                                                                                            SHA-512:6B6991DCB0754646A5B6E7FFE4C43036CE088C04A1A2439D32D2F96DA40BCF9EDB839BDBF4B25B5EB117B56D2400631E2470BB1B47FC73A716BB6CC27C50811E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......'...."........................................@.........................!..1"A..2Qa.q#B...R.$3br.........CS..................................<.......................!..1AQaq."......2.....#Bb.Rr.$%345.............?.Px..q..?Q.|......$.U....Y..@..rsY.}WUAK....IH,.AOI....a...U...K.E=4N..3m.....<......f...7..TR.D...t0.T.e....#...r2..2.....~......'[....WK..Z..d.Vp{.....&...<..P...f..EWR. .Dlr..>....y..N.!....Z:x{H...&.}.brs.[U..w....)..Zjy.9....`B.r|n9.........>.nd.S.=..0.z8..=...=D.,...PH...+..0$y#Z....KgE...5E..#.&.a.4.)....<p.G.....=EDW..."D..F.;........s.kZ.K-]..x.S.2...|.!9g8.....F..K..wKh..a.=!Et.j...(3...[..;sy..-..c..1Q..bu..Q.l.}...*.*..._.....VX.......R..9#S.......Gl.j.j..9.K.X.3.9L....FA.]..*4...;2...U.."yw.``c...iU,..&(.pG..lc.X..\>g...L.c...z.....P....R."u...b.1...NF(o=KGj......(.p.Z...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (3337), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3337
                                                                                                                                                                                                                                            Entropy (8bit):5.446080475838277
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:60C69B740BB6B789B0F465DF8F436DF3
                                                                                                                                                                                                                                            SHA1:0ACB1BE872C3B97147D90C39CAEA9DB1FEE7B21B
                                                                                                                                                                                                                                            SHA-256:E9F595EE2C852A8E8B30DE916D30EC6FA1A8DB20411AC5D534C22028FF06D541
                                                                                                                                                                                                                                            SHA-512:B597DDC240F0741371E722757FDD7DEEA456E64110E2B0C5D365AE03FC476CDD9A8DCA9ECBB6A491AD386D1DBCC69999FA5CA8519536DDA0ACC5C45D9D33088D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://cs-server-s2s.yellowblue.io/sync-iframe?gdpr=0&gdpr_consent=null&redirect=https%3a%2f%2fcks.connatix.com%2fcks%3fpid%3d24%26ev%3d1-bd76a912008f48b38b5635d115d55b1c%26pname%3dIronSource%26api-tier%3d2%26uid%3d{partnerId}%26direct%3D1
                                                                                                                                                                                                                                            Preview:<html><head><title></title></head><body><img src="https://ib.adnxs.com/getuid?https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Ffwrd%3D1%26aid%3D11596%26gdpr%3D%5BGDPR%5D%26gdpr_consent%3D%5BUSER_CONSENT%5D%26id%3D%24UID" style="display:none;"/><iframe src="https://ssp.disqus.com/redirectuser?consent_string=&gdpr=0&r=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Ffwrd%3D1%26aid%3D11612%26id%3D%24UID&sid=716" style="display:none;"></iframe><img src="https://sync.1rx.io/usersync2/rmpssp?gdpr=%5BGDPR%5D&gdpr_consent=%5BUSER_CONSENT%5D&sub=typeaholdings" style="display:none;"/><img src="https://creativecdn.com/cm-notify?pi=rise" style="display:none;"/><img src="https://image8.pubmatic.com/AdServer/ImgSync?gdpr=0&gdpr=0&gdpr_consent=&gdpr_consent=&p=160295&pu=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Ffwrd%3D1%26aid%3D11576%26id%3D%23PMUID" style="display:none;"/><iframe src="https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?endpoint=us-east&p=rise_engage" style="di
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1509), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1509
                                                                                                                                                                                                                                            Entropy (8bit):5.782724098371535
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:B6C40C70A235D2D07834144F1793957F
                                                                                                                                                                                                                                            SHA1:A65E61E8DDD74D954693D1AA88AFFD831F60DFA6
                                                                                                                                                                                                                                            SHA-256:B05A0BD3E3B9FE5005C5274F319C54F586A53DAAA25F18062927DDEAB1154D15
                                                                                                                                                                                                                                            SHA-512:3390D0E0DBFB300B0B17D5D5390BC2E0ACAFE65D0468DB45FE25F57A3206029D304135BED785C4E878132B2C97AA7DCB1BE77C80ACC3AD55D032C8AD03F9D493
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LetXaoUAAAAAB6axgg4WLG9oZ_6QLTsFXZj-5sd');(cfg['clr']=cfg['clr']||[]).push('true');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 199x295, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):16841
                                                                                                                                                                                                                                            Entropy (8bit):7.9654804987182075
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:CA5ED37CC99F2F913E06706F30021508
                                                                                                                                                                                                                                            SHA1:B016189B65C9BDB48D08DD6D9C67310A5FF3012D
                                                                                                                                                                                                                                            SHA-256:6C5CBBC3063475AF6B5BBB43D2191BECD4B31F5D3F99DA891344576A556D0014
                                                                                                                                                                                                                                            SHA-512:9330DC25E91207B01F14DAE94ED72843FF98D3D23C1B7254ADDAAF2DB1991E918EFE9B4CD397421807754A4304EA8FEDFD781DAD49981C209C59212CF4F8386B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://www.primewire.tf/poster/small/304098-xmen-SAmBM.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......'.............................................H.........................!.1A."Qaq..2..#B....Rbr.3C...%S......$4Dc.................................'......................!.1"A2Q..3Ba.#.............?..`...o.N;$ch.,.)...zX.....0"....\k.N....-.7....umQ|.lE2u}!....~klc.. [..#...7<cZ..*T.Kzm..=.+...^.;.l.<S.<.j..).j......FL.R...l...m.nv).1.T.-....P'....:+.1... ...o.ay...D...eu.....SM.D.........U.n....nwg.......E..,..l.:..z...H..}mv$[M.x.m....{<.......y$..cR......W.....#P..0.3..X-E.*......+3x..).2.E.6{..u.......`..O...UV.....-8.J.zP.E'h5.d`l........P.+..A.g....%BA....R2.......x_).f..e..7q..yr.T...~..h#K...$F..m.!.l...........) ......x.2.4u..".L6....|.D.Y.ef..~8.$NzN..G...C..".+f.8{s..[c..ZLPNS`l._.A..k..y[..[...N|.1*....7..m...Z.....Uy.8.*D1.JT..[.....t.Y.Z...|...2.....K<..q2..an....c).]..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):45
                                                                                                                                                                                                                                            Entropy (8bit):3.960878585450095
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:499C165D89B3E1D79D6C27B74EEC81A6
                                                                                                                                                                                                                                            SHA1:7236F25645B0DE8649EA6610185BB0BA2CB42D10
                                                                                                                                                                                                                                            SHA-256:E26A5C9535746AF6071005DB7D69B90F304CDCD0139483D96746C4B6C7ABFDEB
                                                                                                                                                                                                                                            SHA-512:F4A18B062BDF21A4072FF6B5474CA015DA902F8B4305C86783DAB63C94418782A5F2DCBB4247338E90E45BBB2C0DD6B10C6BAD7ED12F7A364979D1F23A9749A8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://4.adsco.re/
                                                                                                                                                                                                                                            Preview:8.46.123.189,7b4e3b85cd01550bba05857f9ebaebf9
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):950
                                                                                                                                                                                                                                            Entropy (8bit):7.657451043040152
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:F2D1FD8BAF7C146F17619AD9CA08FB56
                                                                                                                                                                                                                                            SHA1:62931A76108EEDBDB7B8D34A65F1E1FC837A9664
                                                                                                                                                                                                                                            SHA-256:576D3648B4EED7BC8B1EA6B9F773BED694705821918DF7FE01C92EFD1B36BE67
                                                                                                                                                                                                                                            SHA-512:4A966E1A8EC83034BF1A0CA988A20A356577F32F9E351DECA126048623F6739F93B18409EE42B62C7DBB656E92854B8F2D5105D7B5E482CA040FDDBF492C90CD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://www.primewire.tf/images/info-f2d1fd8baf7c146f17619ad9ca08fb56.gif?vsn=d
                                                                                                                                                                                                                                            Preview:GIF89a . .....................................................................................................................................................................................................................|.....~........}..z.....x..z..z.....v..y..~.....t..s..x..w..~..l..h..o}.l|.o{.nwyhx}cy~fv{etxet|_uz^u{arx_qx_pv_nr_nvbloZnuZjoTjoVgkQflSadRbgN]aJZ_FV[BUY............!.....|.,.... . .....|............2\gng\2...,wd/..../dw,.."{J........P{".8d.............f8.AT..... .#.....[A.8X.....;bbL$.($.[."f. ..$!...((3.3..m...L..M...'......C....bA%B9..a..P..C.:|...!.......!H.Cb.. qP.0.4jlY...od6.J....p....S.... .d..W......S.E..iB`..+Z.MK.. 9-.n..ju...k.j."g..%U..U{...."%...U...L.. 0Y.D..X2..I.....'O>{.........H.9...Q$..$........d.m..{..9.....QK...l=6U.?.AC..@...U....07U...Fh.O?G..u...F.....H..*...!A.._.9.8_.1.P 6..QG.&........=.A.". .G.+d..+.....\2..%....^8..Nx1..c..A...`A.<t....x..pt.C...P.....;
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 197x295, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):13320
                                                                                                                                                                                                                                            Entropy (8bit):7.959288537410804
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:4A3896B221F7CD8A42D2EE932E44B568
                                                                                                                                                                                                                                            SHA1:A051B814B0C81BF24A7BE7D5907B0A54D25A4A6D
                                                                                                                                                                                                                                            SHA-256:A591DAC4C693FCD8A0F38DD1F43EA22875D9EDD5259D1FE95D8EE31379AC3F8F
                                                                                                                                                                                                                                            SHA-512:ECD6605AD00507234623E660D2C8D5267F8C5B6E21059F20D9F1FE0E81E63684618A59BB4EF5B16552F488606DFA25EB895B55AA30840EFCD2BFDA9A08B42F5C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......'...."........................................@.........................!1A.."Qaq..2...#B...$Rb...3r....4C...................................0........................!1A.."Qaq..2B....#................?...I$.!.Eo..[.lr.b......\.]..G.4...5.R....=w. ...FI..S..h..N..*)...i6..C..f...x.Lv6..5.I..I.C".Kf....$l(.."f.x."..9....I.n#..M]G.mT..=......2._C.....AVS.0#=.Y..d....J9.w).S.......E....l..s.1..r:.......C...s.....x>.R.o..N..wg.i.>T.....s.8...=.....=J'.N...c..y..F..{..[t..q.J.j..0..r..H.c.....[iF[?.. U....b.*..U,..H#..Qw.....%z[..=.C.yr.=j.Q.u+M:{.d.6...........=N:..~.K.}V..{...$V.]y...d .^9q..v...2..<../...Dm..d.q...+s.....p(.RB....J...4....~(.I...!.........?&...S....PX....I!....Q.:..\+m...A..-.h....l|s.J.)Xw.,.....*...........E,q...b....oO.L...4*:...?.....hDNd...H...)T.'..3.=........=....).`....X.A.rh;{....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65141)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):634005
                                                                                                                                                                                                                                            Entropy (8bit):5.4847921968722915
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:1B57EB5452EBB18F777D224EB9B0FC06
                                                                                                                                                                                                                                            SHA1:57AB88B660BFFE5F0EDB59C871AD564FC5B447BA
                                                                                                                                                                                                                                            SHA-256:0957D68A4F0298BAD4D37B150B48CBB022F62AC9B660DF7056DD6194F69E4DC0
                                                                                                                                                                                                                                            SHA-512:B76A85B39C50F738211D998CABAA4A38A65F74DF57CE589328EA3B49552FA735FFDB4BA00ABECCD4E1CF27863D8ED6A7FB44F133A59BA91173329A6008FF4E1D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://mixdrop.ps/player/video.min.js?v=8.19
                                                                                                                                                                                                                                            Preview:/**. * @license. * Video.js 8.10.0 <http://videojs.com/>. * Copyright Brightcove, Inc. <https://www.brightcove.com/>. * Available under Apache License Version 2.0. * <https://github.com/videojs/video.js/blob/main/LICENSE>. *. * Includes vtt.js <https://github.com/mozilla/vtt.js>. * Available under Apache License Version 2.0. * <https://github.com/mozilla/vtt.js/blob/main/LICENSE>. */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).videojs=t()}(this,function(){"use strict";var M="8.10.0";const U={},B=function(e,t){return U[e]=U[e]||[],t&&(U[e]=U[e].concat(t)),U[e]};function F(e,t){return!((t=B(e).indexOf(t))<=-1||(U[e]=U[e].slice(),U[e].splice(t,1),0))}const q={prefixed:!0};var j=[["requestFullscreen","exitFullscreen","fullscreenElement","fullscreenEnabled","fullscreenchange","fullscreenerror","fullscreen"],["webkitRequestFullscreen","webkitExitFul
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PGP Secret Sub-key -
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1048576
                                                                                                                                                                                                                                            Entropy (8bit):7.850724254342341
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:ECEE602D356A95627D10C14868394C24
                                                                                                                                                                                                                                            SHA1:299EF747850B84A27934BC77F36D32AAFE98B01F
                                                                                                                                                                                                                                            SHA-256:220C6730E42A73A22BA63A232FC5DE181427181293B7E974D7926DDD159854E6
                                                                                                                                                                                                                                            SHA-512:6DAE2CD084033BBE0FD5BD980238A6813FC4C2964B524FA4253B21E97A1DDD204058AEB74F15086A78B0A069855B7654388C6B1679CFC7AFDD4BCA45E6C1A9AC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://vid.connatix.com/pid-6e796d1d-d354-4955-9feb-4993466db3c0/06a4ec49-765a-44be-80c5-087d905c9e4f/0.mp4:2f8d004723f753:2
                                                                                                                                                                                                                                            Preview:..Y2[..x&.=.^]......7W.....+.9.s.<..cw...eu.3qm.s.B=...(...d.uEZ:...'(...E......}EzZC....+.....@..d,..;...:?..3ZHV..G73?0.{.6..:.|-.B-..5.,."HHjb+{..z..*..=<..(...S...l./.W...G.L.i..t.A.l...U.3......:_r.4.U.-.S..c.:....p.....C..._..a..Q.9TD-2...Y6QI.aL.>..{..'Dxa.6. .L.2...G;..i..F9.T...C3m.L........s.`.:.z)J*..G>M1N.)....d.IeD.LJn.B....M...}...+0:.I......@...k1.,6rI"N)...Q...#8@.'g<.7....Z,..V.....7$.uC.[.f.(|Ce/5.+.1.u......s}A.....k.....\.H7.4......^......b.l8.%..!....|.....H..+......9.....l....@.&..e..e.m.........^.X.......jPzg....\...n.X0'9.._...B.m..r.....!qK..Z......P..uR.W..<D..(.DJ..L.Yl.....k|>c. ...j`.....Hy<2g...3./.w\.......%3..u...%...R.3......'d.@O._u..B.,Zg.R....o.W.............A.i....."....E5.[.U......^.}..@...NY~...Q..w..}]...h......v.=.'.]..6.k..LJ.nG.w.7Q.>.VeI.....dO....0@o..#.O A.r..._.. . ..8......o.....YB..r)*.....nS..@VSM..9.@.......|=.d4.7..>.k..E....8=....0..[.<.F.P...Qr....7.......JV.."..T@.R2T......4be......".sQ.Z
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (9051)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):323726
                                                                                                                                                                                                                                            Entropy (8bit):4.586526488761403
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:E3D5D56C809FDF1E0428268B2F5432A7
                                                                                                                                                                                                                                            SHA1:3CE886463256256C8E4FEA995449509C9CD421C4
                                                                                                                                                                                                                                            SHA-256:96B44ECA420F26D66BC2102D47282FDB8CE40D8B67C7F57BBBD34725969FD1A5
                                                                                                                                                                                                                                            SHA-512:A8346F4BC24853580093566CCB191A5ED2BC173F4BE2B1D923C5BD248E258E8333A194E537A45CEBC48AA966A2D5ADB8E5E009DC93E181EA732BA245BD948B7A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://mixdrop.ps/player/inc.js?v=2.0.2
                                                                                                                                                                                                                                            Preview:var $jscomp={scope:{}};$jscomp.defineProperty="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(c.get||c.set)throw new TypeError("ES3 does not support getters and setters.");a!=Array.prototype&&a!=Object.prototype&&(a[b]=c.value)};$jscomp.getGlobal=function(a){return"undefined"!=typeof window&&window===a?a:"undefined"!=typeof global&&null!=global?global:a};$jscomp.global=$jscomp.getGlobal(this);.$jscomp.polyfill=function(a,b,c,d){if(b){c=$jscomp.global;a=a.split(".");for(d=0;d<a.length-1;d++){var e=a[d];e in c||(c[e]={});c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&$jscomp.defineProperty(c,a,{configurable:!0,writable:!0,value:b})}};$jscomp.polyfill("Reflect.apply",function(a){if(a)return a;var b=Function.prototype.apply;return function(a,d,e){return b.call(a,d,e)}},"es6","es3");.$jscomp.polyfill("Math.trunc",function(a){return a?a:function(a){a=Number(a);if(isNaN(a)||Infinity===a||-Infinity===a||0===a)return a;var b=Math.floor(Math.abs(a));retur
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 120x90, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2474
                                                                                                                                                                                                                                            Entropy (8bit):7.9275076689973165
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:09B3EF671AFB02307BFB030599F82A8A
                                                                                                                                                                                                                                            SHA1:2391792F81D5AEA5D7F8BE697B0D82670ED58D93
                                                                                                                                                                                                                                            SHA-256:AEA6CF036797398BE8D15584CB7752C041A95ADBE94D8CA20568ED519962B597
                                                                                                                                                                                                                                            SHA-512:AD7833CB39A82D38C35898D8908E9AF736822472FA07F8436C6C8977C447365A6F7DC9C7F2A79039AC9E6F52B0736C0EC41EB72904A457B92DFBA81E168A5604
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://i.ytimg.com/vi_webp/5PSzFLV-EyQ/default.webp
                                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8 .....*...*x.Z.>m .M.!$$.P...eDw.x_.{.".;...F.<\.h4....Z..O....%.....W.Q?..=A..>..c.?..<.oG..?............G...\.g?............{0......6.$..2..:..p}0....1S+.U...#"...R........iW..2.....m..3...Ao.&N..].._..... )...g..\|..Vn.:..M.......m._...U.h...6F#i.v.Hej..!i..l...R"(.......+y.*.../..Y.5.DZ_7...v......X.n.X%&kq.S.r....|dh..Z.$.(.s1.o!..i....|.m8..~:....;6.%J.Ym$..k..E..Q.......@G...ma9.J..6.Z.h..[4:.@AK7....=.A..I.."...I^J.........5.qa....^~5.(.G*<....@e.?4W...........M.'......B2(...tW9....{./r8v..y..Jt.g..R.}.P.Y..y..,(....fdN........n..`.8D...#Q.{..a$...j6.@e<h ...:.~...m.\C...:.7.._,.k].....7%v....b.......=...rn.8...|.Aj..d4[.q....HS.W.M..A:.l...4.......x.=69......b.v......[8....=.m}&7 ....{......`{_.J.[.~]5/|.d....X...\.c...$z..+>....[C.^......2'-<a...g..h<.-..G._.?.o.R..(..T.5K../.v..a.z.m.....C...7...p1...%..y..=.Y.4C".b..d.....;.!x";..j.)x..`T.3....YA]5.'.'.M..-.(.s.G..i>g...N.x.h.5....h1dg.\.....Z.....l....d...l..Dg..F
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 210x280, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):18261
                                                                                                                                                                                                                                            Entropy (8bit):7.973700343459077
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:9F1A994B82D9829FE9CBAB415BC141CC
                                                                                                                                                                                                                                            SHA1:53003ACB9DD28E46AA86F7055801AC17DF6C7C0E
                                                                                                                                                                                                                                            SHA-256:9C0D9AA4059E3084F4218B825259480FD57587FD9B2ADF9B6C3D60B3E17D7181
                                                                                                                                                                                                                                            SHA-512:07E3FA8CB1E518B290A7F76DE4E6774B61FA5CA720CD99137155CB24F3754C10D3DE5DDE27548D86D716194DD0A9E7C0D93911435A2DBD96228908B4EF7DC0F3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://www.primewire.tf/poster/small/1140645.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................V.........................!.1A.."Qa.2q.#BR.....3...$br...C.......%45s...&6EFTUet.....................................2........................!1.."AQ.a2Sq....B...#...............?..S...I+..x.Z...i[J...,z..8.d...fR..Y.R@T.K.K[...........@.>...............-..(k7.:..x..Z(..IP.$}..M-.X..T.+b.{.s.7..2|.6...r..b.(.%D.3..@P...!....i.5...7.^.$...7......eO7...?.F..x..S.0..|A....(..]......A.TUC$q-2..;.U~cJ.YH$.K..q...g.T.1jN).L.*.*{.h..H.0........I .-...U7?.... ....vgJ....e......./.)."..........C.G.UG...YQDkj....22.FK.'I...Rm....<.(...}..\.t.L...u..N...<.C.$.3......U.@.Z.-....m.'.v-.s.=U^uY....1..W.Tn.......V.S...55Kd.......Us.qFZ.jJ.'.\xM....L...$...b$=....P...E.R.*.k.....8..,w..\...C.?R..?.s!.o..o...,...*.8.k^.(..}.Fj].[.....%..7.)k)....*.fX..4'....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4
                                                                                                                                                                                                                                            Entropy (8bit):1.5
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:DE13FC4490FBD29A732BF77EB7476650
                                                                                                                                                                                                                                            SHA1:F749D76F48B905D297B6B4B256DB7307F51C61C5
                                                                                                                                                                                                                                            SHA-256:80688FC3D5F88A06909E3FF7575018A520BFDB239CC0F95AEE985007254423DA
                                                                                                                                                                                                                                            SHA-512:4A3F031F307DF0D3041D6D0F0CAB8F3F4C74FA7787D0869A99D962696DA46395CE71D14833164D018E3FDF91964013CA1B642FFDFFD90E0DFFC529D02F18067A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:miss
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 240x240, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):11370
                                                                                                                                                                                                                                            Entropy (8bit):7.980824035588484
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:7C70440408CAA7E6F3255524C6503F70
                                                                                                                                                                                                                                            SHA1:35C313F07F58797F1FA6FA6DDC044CC44989A3AA
                                                                                                                                                                                                                                            SHA-256:A75E83EA53C916E12DD000B01D5404AA9DEA07C24F7FFC860A78B661B41EE006
                                                                                                                                                                                                                                            SHA-512:BBD9E3513766D2ACAC258C9260FA628D728951806782A026D64A2A13923CB2CA6F47A76902438DD68C516917741F4E8A941E9A9B5583D0E28477238D7E87C216
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://images.outbrainimg.com/transform/v3/eyJpdSI6IjJmNTFjZjU3MWNkYWQwMDM5ZmY1OWY5Y2Y1OTI3ZmFhYmQzNzcxOWNiYTM5ZDA2NmU2ZjEwYzQ0MmFhYmY1MDkiLCJ3IjoyNDAsImgiOjI0MCwiZCI6MS4wLCJjcyI6MCwiZiI6NH0.webp
                                                                                                                                                                                                                                            Preview:RIFFb,..WEBPVP8 V,.......*....>.D.I&#.(.9L....@.....y.....0@_F>....m0Z..O...._z~......,..o.......2....}.{../@.{>.....>u.....z.7......X........a...+j......z8b.T..Z....:[U...B'.....q% *~.Z.n.hL)..v.0JQ..?...4K..zw.,.2_.L.l.C.....+...q.m.J8.... o6jUJ..K...gK...V...N...^.2.....(....wJ)..!/(.k$M....%@U$.0\..Z..u.!....fB...!......(..p..C...?..4>..{%.8.....O.~Pq.....X.:z.8.5.Z4...N.l.IUYD...+[`...>..&..9qEb....,.7q5{.^6LA..t....R....@...s...U]rY....#c...%.......6d#."2....c*".}6\.......H.bk.........6D..L.z..8s.\.......v..`......:4.....E?.ga..P{..HY..pv..;........zs`Y.@P$........s0.h....(....d.6h.> i.^.......7..!..o..;...s.Hg1.."Z.....M!..V.GA...WHD'.8..}Y...bI-Qg....r..g.).y....BU..~.M.V.....o..)......ZK....zb....-....D2...l.7..,..N....l[...uH....o.OV.O.}E..^-...q@.,.}]._.v....K7O...l.>X%.<^L...J#..'.i.bv...@......._.....h....'Fu...8.p|..?..<..)d./. .....i.x@#`..Yr.l...O....%.P!...I.^N.{........aOL...r.....I..qFc..OX..}.;_.J;..Xc.R*D...D.?.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (58542)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):602221
                                                                                                                                                                                                                                            Entropy (8bit):5.41366674901786
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:9BF3B771FA34D22401ED9244EC69BEB4
                                                                                                                                                                                                                                            SHA1:E47034E64C5E453EB3F14A3898CF2C9134FC9CA7
                                                                                                                                                                                                                                            SHA-256:95BB32951C59AB2324E12D9F9DD262A085999BC23C3EB1D70A66895FAC932664
                                                                                                                                                                                                                                            SHA-512:834109AC1AE2EB574AAEF40E65E44D00319A9ABA8B6B0BBB29A62215D1D3D05B936B6CCEFDBBDD1E3831FCF32705018E6DACB9C11A73C1611FD6B54EDEA05202
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://cds.connatix.com/p/plugins/prebid9.4.1-1.js
                                                                                                                                                                                                                                            Preview:/* prebid.js v9.4.1.Updated: 2024-07-12.Modules: appnexusBidAdapter, ixBidAdapter, openxBidAdapter, pubmaticBidAdapter, rhythmoneBidAdapter, rubiconBidAdapter, telariaBidAdapter, medianetBidAdapter, admanBidAdapter, imdsBidAdapter, undertoneBidAdapter, amxBidAdapter, smaatoBidAdapter, smartadserverBidAdapter, gridBidAdapter, riseBidAdapter, yahooAdsBidAdapter, unrulyBidAdapter, kargoBidAdapter, smilewantedBidAdapter, krushmediaBidAdapter, cadentApertureMXBidAdapter, conversantBidAdapter, criteoBidAdapter, tripleliftBidAdapter, pulsepointBidAdapter, adtelligentBidAdapter, yieldmoBidAdapter, aniviewBidAdapter, nextMillenniumBidAdapter, colossussspBidAdapter, resetdigitalBidAdapter, mediafuseBidAdapter, freewheel-sspBidAdapter, adyoulikeBidAdapter, minutemediaBidAdapter, sharethroughBidAdapter, insticatorBidAdapter, sonobiBidAdapter, pgamsspBidAdapter, ozoneBidAdapter, showheroes-bsBidAdapter, seedtagBidAdapter, sovrnBidAdapter, kueezRtbBidAdapter, adpod, consentManagementTcf, consentMana
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 240x240, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):9764
                                                                                                                                                                                                                                            Entropy (8bit):7.979501885108995
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:65B4958D601FE2ED098E6216448ED54D
                                                                                                                                                                                                                                            SHA1:FB49182B4802BD705AE4EA4232898A4F29F0F295
                                                                                                                                                                                                                                            SHA-256:9257E5B4565D286AA5C2C99459FAB2D879A8C17BDC4DBBA31ADBBC70EBFA2480
                                                                                                                                                                                                                                            SHA-512:987BFC9C5E3759742F406245AA2C72974B0BC6DF84DD751A434083FD5DB24DD81D44E2C8CFE9A608461AFE09B3B08A609EA04F29947EBA1E43CDC14E2BE20CFD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://images.outbrainimg.com/transform/v3/eyJpdSI6ImJhNmVhY2EwNzcxZTUwZjE1ZDk5ZDdmMjRhNGUwNjg0MzU2YjZhM2I1Yzg3ZWUwNmRlMzg2MTMxMDA5YTQ3MDEiLCJ3IjoyNDAsImgiOjI0MCwiZCI6MS4wLCJjcyI6MCwiZiI6NH0.webp
                                                                                                                                                                                                                                            Preview:RIFF.&..WEBPVP8 .&..p....*....>.L.L&$".(t.....g..H{y]..{?...z.K-......1w....v..vO......QU...|%..Oc.lj.......\.p.2H.1K.KEw..,c..T.ca~4..tsT.5........t.7..%.m...\........5&.C.c.0V..3..Jfq....'W.T...;..=.......GQ.B..0Ca.H...._......kU..L%...2..{?.Q.._.o(....;.1.........n.........;oc>.....=!..~.e.!...^.6.l.0..........8....&...^..>.._.{........n..4...#...2.J..9f .).k...AC.;{.......'..V.._..Z....sh.O...2N-~w..X....,.+1.v....}.QKn.m......C.....5w,t%j.....[..x........iV....e.;..M~.9..M..#K.6.U.X..N....r.J./..&...8.+.....<........,..4..t..Fq\......J;..`...d...n1......j..Q.J&...D.2{Xn......_.].\...R.]|.A..V..]..[(m.....c.L.....eA|..F.../}&.......M.De.~.....\.w.7....J..W...*F.W..W7...s.....|..y....V...#...c.'...C.4.)*p...c....".%......9.U.x..J....{8.....2......JJ${..a..?1Oo'.(..S.#.3.......pkA.3....^..\8,.. ........9...."|3...2.Y......2........."..b......<&f`m7....5..........B......Dv\..!.J.s.%(-.f..9..@..'.H"zX... ..Xv....m/JsX....T.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                            Entropy (8bit):3.322445490340781
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:6D22E4F2D2057C6E8D6FAB098E76E80F
                                                                                                                                                                                                                                            SHA1:B80B11203D97FE01C5597CA3BE70406EA48F5709
                                                                                                                                                                                                                                            SHA-256:AFE0DCFCA292A0FAE8BCE08A48C14D3E59C9D82C6052AB6D48A22ECC6C48F277
                                                                                                                                                                                                                                            SHA-512:95DD0E4944B1541A9BE48A60A1A105FCFA0D69DD215ABAA9C1771ADECC5EE0C0FE91D0EB367B6D46A4F8B2E06E6FB962D56DFC1C53F1F62CC8B314710628CB1E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):965686
                                                                                                                                                                                                                                            Entropy (8bit):7.791315240225531
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:097E6DD010ABE8166B87E2F6077D8D5B
                                                                                                                                                                                                                                            SHA1:48D2949B18F36E82E79D283AC33044E3E27C622C
                                                                                                                                                                                                                                            SHA-256:618BEA0B96CA0C6FD87E5D35F533D911E6CCAA047A250025B718706D08CC9B47
                                                                                                                                                                                                                                            SHA-512:64AE3A2CE08D907D08557AF410B91D983EF8765F915B6AF55EDA7740DEACBD9F340A908D58D474F4E50F280E6FADD69222983158BBC1D7F60AE982D6E05CE427
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://vid.connatix.com/pid-6e796d1d-d354-4955-9feb-4993466db3c0/06a4ec49-765a-44be-80c5-087d905c9e4f/0.mp4:2f8d004723f753:3
                                                                                                                                                                                                                                            Preview:<w"G#..D'kv...7j..jp...$'...........8P..I.<$.:.!.._...0?4?...;X;S..S..\.<O3.kq......kO..Os..y..S.vF.......(7V......h..h...m[6...]. ......\.LF0.~{..wf.....N..Au.l.t..U.g..?t....+m._.=..\...ll.._._J.....c.....b.3...._......?"....?.~.....G...? ./.....~@w...m.{....w....u.i.....O..A..;Vz...0'..Y.....)H_.j$!q.=f-0....]o..U...Z...hr,.>..~W.....(..<k..=k....A..S... .M..b=G....F..bU..L.u......AQ..F.<.l.....h#........IJ.i.R.B.%0..73...Y.u.u.....8..P?0.K..(..V.1.0g.m......A..._.....N.=F...P0.......g....6x..7g..Z....=.M..~i.........h6..q/........q.>z......rT..I.ZL....y..3...1..._..]....l.v.h.....:pi......?...[V...h..............8@.N..{+.d.........We~8.k...j..v...8......C......@?............!..~.........q..y._....7....V...|q.G......dt....i....d5.*.!..D.......b.(...2Dgg..)".....;s...C..b.M ...\H...D.....x....y.p..d'.!....p.....M....;48..4.p...:|udV.b...............?..o.......|.|........A...Q..z?..".G...xE...d"/.C...}.}.j...v.....N..O..o...z.?.p....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):355
                                                                                                                                                                                                                                            Entropy (8bit):3.6619595513828114
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:E2E1DE4C391345B49789FA19CAD8D511
                                                                                                                                                                                                                                            SHA1:D6B8210E43E06FD8A0915AF0D8407B9061DBAA88
                                                                                                                                                                                                                                            SHA-256:DC6D2B0AA4CE002128A5FDDC10995D9C6C5A3209B42884C4278A90924B928CA0
                                                                                                                                                                                                                                            SHA-512:86A2E3E657EC30163E28C17A66325C03D71C59BE947B5046456328516B9D656276E37C1305C8321388C6A8AA5D505B37F9E89A31E78EE387618C103848B94942
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:[null,[[["170737076"],["22059416475"],["22065771467"],["22247219933"],["22387492205"],["7103"],["7229"]]],[[["170737076",1],["22059416475",1],["22065771467",1],["22247219933",1],["22387492205",1],["7103",0],["7229",1]]],[[["170737076",1],["22059416475",1],["22065771467",1],["22247219933",1],["22387492205",1],["7103",1],["7229",1]]],[[["7229",1,[[1]]]]]]
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3242), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3242
                                                                                                                                                                                                                                            Entropy (8bit):5.227240189973259
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:93D07B3FC57BE742181F98678206F6B9
                                                                                                                                                                                                                                            SHA1:D717C91D404D9707B871A2E180EF7F39463AB3BD
                                                                                                                                                                                                                                            SHA-256:32CED659B43A7F8AD89AC8735536C45C15546DACE3D9B3EE795F4081276E2755
                                                                                                                                                                                                                                            SHA-512:E152F7E412397AD75EF8C2269EC93A8846E027F4A5CB4D0BFD87A58DAE38D73DCEA9DC6E81DAB09A70FC7DBB99A64CA7D082B0785224C32C5760E2D030D51FD9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:var Identity;(()=>{"use strict";var e,r,i={},t={};function n(e){var r=t[e];if(void 0!==r)return r.exports;var o=t[e]={id:e,loaded:!1,exports:{}};return i[e].call(o.exports,o,o.exports,n),o.loaded=!0,o.exports}n.m=i,n.n=e=>{var r=e&&e.rn?()=>e.default:()=>e;return n.d(r,{a:r}),r},n.d=(e,r)=>{for(var i in r)n.o(r,i)&&!n.o(e,i)&&Object.defineProperty(e,i,{enumerable:!0,get:r[i]})},n.f={},n.e=e=>Promise.all(Object.keys(n.f).reduce(((r,i)=>(n.f[i](e,r),r)),[])),n.u=e=>e+".js",n.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),n.o=(e,r)=>Object.prototype.hasOwnProperty.call(e,r),e={},r="Connatix.Player:",n.l=(i,t,o,a)=>{if(e[i])e[i].push(t);else{var l,u;if(void 0!==o)for(var d=document.getElementsByTagName("script"),f=0;f<d.length;f++){var s=d[f];if(s.getAttribute("src")==i||s.getAttribute("data-webpack")==r+o){l=s;break}}l||(u=!0,(l=document.createElement("script")).charset="utf
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 199x295, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):16028
                                                                                                                                                                                                                                            Entropy (8bit):7.957190191971387
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:B5E275612DC5A23FF8C7FCC447BC48B9
                                                                                                                                                                                                                                            SHA1:7DD4FF2ED5E1570FE13154A0E7445C8D90EA3248
                                                                                                                                                                                                                                            SHA-256:19AC776D5C04A4B9C1C61C919AB26986942B96A330CADAE7E11EBFAF7D10CBAA
                                                                                                                                                                                                                                            SHA-512:577E492BBFFF6EE1CEB24F6C2B7276DC3D5378A8D49FEE96B95F4E09D47F8305D604208333E44E368EFE1ABD2738FD4811B5ABCCD56A83DAC81ED96392F89CE7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://www.primewire.tf/poster/small/1495337-bonhoeffer-pastor-spy-assassin-XNw46.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......'...."........................................]..........................!..1A"Qaq..2....#&6Br....Rbtu.......$34DEFTcs.....%'CSUV57d....................................8........................!1..AaQ..."2Bq......#RS..3CTb.............?.3*...y.E*4*...sv..\7..[....K.qHN......'.y^.M@..7.k....1..[.w.ju..KAyR...u.c`..\..g..*J..9..V.].6Q.W.....E.}#/..l..V_H.R....T......=......1....36.z..V..?j...'. ......q9....}x...*?.R...L..'?J.0F6..U.$.$.XBXS..+*.).........8v".\.].........;..../..c.~(..|....&b..z.13...m..b..{>.&>..f.E=..|.=..*.pj....5l........x+1..aF.R..a...XZ.g{..k#..;.....DH8...%...i.....SB..;.v4..0i.Ig..f.S.8....T.5.L...V.m...*..q...1'..f......2.7>.'5.../..|.E.......<.>.+.m.......;.*.....j&.R.9u..8v!...v.2.......7...O.C.U...s.z...)...4h8.,'..4.J.=1wl.+..P.[..+B..or.}.......5......[r.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 216x216, segment length 16, baseline, precision 8, 210x115, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):15484
                                                                                                                                                                                                                                            Entropy (8bit):7.950846605408353
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:1940F4F9593EB8DEFF39BD4463D0C378
                                                                                                                                                                                                                                            SHA1:93C886094C408381C4EDB3F88F787A977098D97D
                                                                                                                                                                                                                                            SHA-256:12F8C4DAC40F7C16CB3385B1C75169D8402F58C7504B8283B51B9789AADA5A4E
                                                                                                                                                                                                                                            SHA-512:DF37A4F7DE17157255F036B45A1747AEAE774FF0A533326CBBD86FB26F3E78993798CD8EBFD360DAD0641A291F4CD7B39F1E683C43B8427440FE84AB3BDD71D4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://www.primewire.tf/poster/small/1533973-a-wesley-south-african-christmas-lOVh3.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......s.............................................B.........................!.1."AQ.2aq.#...B.$R..3br......&CDSs...................................@.......................!.1.AQ."aq..2.....R..#..Bbr..$...3CS6s.............?..t...R.4........sL.'"........-m.../$.v....vE.I....F...Ca..B.....w..|.1..h.uB..-.L..02J..g?...".K.....A.Q..M].4........8@......I..A..k..~#K+Sl#\s.zF...i.....V....j.v.t....M8...Q.,......~|.....p....U......;...?.iy.E..$.......n.g...mz+;./.T.7...>.`..;j.....#.jiO...t.Y..{k.*.R.mD.EHR.mt.Ez)..k..*b.O..UN...W.Q..&..Q(.....U.)H.SRC..Jv...g.CZ..E...$..}#P..Zl...k-a.sZh-.b(. .y....K..cF.....x$Q.r....:.jD..Tq..@.t.5.O%=D.)..%>U=...}i...I...-aE${...).....b......E.Q".N.T....x.i\)(..[....)h..UIOJGs7:.Qi@@..s...gM..O<...v..m.0h'...1..w...h..AN.T..8...J...~.....!....[44..R.T..^.,........h.'.E..'..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1048576
                                                                                                                                                                                                                                            Entropy (8bit):7.891445090758551
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:DA29AD7E018179F91D15261D9D2A2E53
                                                                                                                                                                                                                                            SHA1:3C44455228403F589FCDECAA32633A005BBF4B0E
                                                                                                                                                                                                                                            SHA-256:2A06655BCB710B4B59EFC9D20CF8DCDC41B6B430EBB416D340A2546ED7A04729
                                                                                                                                                                                                                                            SHA-512:4F84ACCE401506B51392E260646DD1EF83FC1C1673EFF5940D436290ED3F2B480636B8C90B3688F960215ACAF3F9E2FB1C44E8A45E1B9AAE58C2F16CC48DA717
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://vid.connatix.com/pid-6e796d1d-d354-4955-9feb-4993466db3c0/06a4ec49-765a-44be-80c5-087d905c9e4f/0.mp4:2f8d004723f753:1
                                                                                                                                                                                                                                            Preview:.b....s.k..2..).q.....m.E.(..>G..O.J..B...t....1d(.4....JC.AD[..-.....V....WY(..-d.....0|.!.b....!6m.9..b...(l.....mtK.f..'.i!..>.....e.....A..d.D\g}...K.s.B.......f.T.R.@...o......4.'..(.... .'0.r.T.]....o....A.;LL......Y....2.I4.....x...&.......V.xhM..qM.f...F...K.w.R.{z.....1..W..B.&...bB..^N.z....=..I......B...CS...x.....$\....boXkO..DV+w.OT&f&B.4.."....._...LG..m).;.>.d.o.}.. .....d....M.'.`.L..A.&...I. ....6.3V.lX.R~v.)..+.Mp..j.........b+.....47.H.....}r...".[.*.ca)E....".<.=...ld.@7.....Y...=..$.tw..5`6...VX....:..1..fb.....^.O.C.L.Z....E.}z...3...#R.<....._.Q.n4...TR...+O.-'[. ...M...J..6#.e..w.~...HU..z..E.ob...pjZQ..*.....6..@z.....*Z..[.W..E.7...>..a[/..}.SI..u..y$.+....^..,5.......N$....$..t..........je.w?..ja.}.n.~..a.?........E#....cj....}A.......:s.s..|.8)......B.0...-}....-..,X..n.W.....>so.2f......*......d..6.....Cuvp..x.6..7..|Y0..5(.......Bs..O.l..=.V..........b`DzQ...Iq.Dm.B.>.C7.s8....kJH...M....<....v.u..2.%.aV[......[>W..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 199x295, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):17202
                                                                                                                                                                                                                                            Entropy (8bit):7.969225019199264
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:BF47121FC7075611F9F5020EC7A71BA5
                                                                                                                                                                                                                                            SHA1:98C43D38288638A48FD4044E06CDC51F6B4A07BB
                                                                                                                                                                                                                                            SHA-256:7DFDEF7AD5B43FD3DCB15FF83A88B42FD4459FB5FB58A202372F5025CFDBD43F
                                                                                                                                                                                                                                            SHA-512:326821A263777F0C80412284697D7E2036E3445CCA56B42669216DC007EC438245ACA52A99ADA1291A6923433077E1DDF771C87C83C31CA00008D423CC7D6982
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......'...."........................................@.........................!..1A"Qa..2q..BR..#b....3r..$...CS.4.......................................................!.1.."AQ2a.q....B#3...............?..6........F...?..y...%O`q)O Q..]P.-.-.s.+....I4..8.u3...;..V.....{.....Tq%M..^.....F.H=I.....O'..L.rt..w.K..b..h.WS..T...`.!].B43lH.0../...djV.!y.e{[....sl\....,......'..}.."O.2..6>dSxr..)...y,......w..~.'...'8)0.#M...T4.o$.1c{.8F..7WCb........L.z...7.y...{............wvmU.....}.".`...,......(8_...c....=..&f..l.......+as...m..{[.0.HT.q.i..c.c.^".RP...-.!....q_...d...R..@..........\.1.S9.h.a..T.\.....7.uP.@^.....__].|<f.X......X.......p.h.8...P..Ea`I..z.@#...m.)...$'.Z.)v....\...9Yv...h.6...p..9.p.0....VZ.m.1.....9..0.{...f.X..n.Z7v;a....`P..t..$,.....Fv.J..:.eL....;.o.'`>..=7I.&[E..<1.M.B(...6..~.qW.c.?
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 140 x 1703, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):53863
                                                                                                                                                                                                                                            Entropy (8bit):7.981248164108459
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:945C1FCB20953B9654BA92622ECE10D6
                                                                                                                                                                                                                                            SHA1:6D32EF744113A2423FF8A7AAB39DF4ED09F76EAA
                                                                                                                                                                                                                                            SHA-256:113C13671E8512AE404AD360C47998701C6E8F823257D82F9ADFDFF4D59657E3
                                                                                                                                                                                                                                            SHA-512:ADFE3AA862947C932F8DA0E8218B677D00EF44D8ECA657FDCC6298D006861E26DB744AA2512B5DE48CB09FDA7EE9D6AF8666757BABA48DB1A4091F575C48BC27
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............{......IDATx.........h~...Kx_..O.W1@6.I@$.Q..K. ./....0.....*...P.......YD....f...}.a.}...j........{.......Uu?s..{...=7..).....0......` ..A......v.D..T..;...)...n$.R*..[...).........6o...AJe{Z..AJ...RW..!@...0......]c. ..C....` ....(.Yz...AJe[z.......@...0........,..@.R... H.l+.?..T.u...R*...B..T..W._ H....` ......@.........&...f... ......@.........A.R....@...0..........`j..K..T..o...).-s... ...l.A..T...0......v. ..0.....d.`..A*.^$6C.5.....@...0............@...0......` ..@..s....)...{.%.R*.?.... ..=....AJ.` .....C.=D..T.a .0.j..N/.`.......f.@...0......9....A..T...0........)......#0h.!.0..$.$......).-99. H.l....AJe...#.R*......@...0... .......!......` .....r.f.......@...0......` ..@..s.3.....v......v..".R*...".R*....f..K....6..A..)..a.D..T.a u5....A.R..F..A..` u. ......@...0... g`Rj...)......+0..AJ.` ......e.>..&.2.0.U..AJe... .R*[\.~. .....#.R*......@...0... .......!......` .....r.&........@...0......` ..@..c..@.R..f.".R*... .R*.....)..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 240x240, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9316
                                                                                                                                                                                                                                            Entropy (8bit):7.978390883760266
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:891D390F190E14D36B23EB6C04AD5897
                                                                                                                                                                                                                                            SHA1:132C77F882E80E4104D8C0AF73949F0C3E46DBCF
                                                                                                                                                                                                                                            SHA-256:F780F2DBB3590B6644B7A49CFC2595353019C8C7865CC652D3E5AC4C014B84B0
                                                                                                                                                                                                                                            SHA-512:3D7A95B91091452D7093E6E781F063977CA140DBAD21A656C94CFDEEB926580A23B5BA266E7A635B12AFECAC62F9E50FFC3BC884C1067094E854D9B509007ABD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:RIFF\$..WEBPVP8 P$.......*....>.F.I&#........ln.]..............Q..../N..'....?.....t...........7.'...?...@?......7.w.7....`......._...?....r...4.;.^...._.~....Ro.~...._j..x..P.p.........~...Uot.........~....U.9.7.=...eP.v^...4.Ti..v..+F.......|..}.....6.&.h...}..=....s.(.... ..-..#.u`{T..e..y....W3.....).-.....|.....J.uO.D.}...y[..HKJW9o673H.+p.#.q#..I.QF.`..&6.p.zW.$&T.?.......WZ.....BM.<=j.)....jm..::9.....8....0.K/.........r..Be..u`.h#..ft....`..[.i.a....ql...M...(T.L.....5.NT..F..z..n..f)d..fg.c.....gg......?B.q.-.@YYi..2._.i].....Fv.;.NtH.D..W.H,U....8w.!..8..I%:Sy.*.OM.~`n.p$..M.,.Y.ATO.)..@y.4......F..+..-...|...T[.............q.w...V......w.Gy....$x....n..B..T..=,?Z.."..'..K.v].``...]...t6~.Fqz..?.=....4....ID.BF.6.`..gz.&..i'..d.....C......H......w.....}+u.$..I..ZS.S.C..g.S..%...w.3}.~.....G.H...O+.A....-....:.E`|5...9..].T.%>n.8A.yg.......?..........bw(..F6J.`?..<.#.......).......F.....S...rm..l.g8.[N...:K.+.:..X.....l.n2.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 199x295, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):19707
                                                                                                                                                                                                                                            Entropy (8bit):7.971432146693575
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:97935FAF0572C223BD0F78A914C7C1E6
                                                                                                                                                                                                                                            SHA1:7F16CF5395658BF1945CC63A59D4274C8482C89F
                                                                                                                                                                                                                                            SHA-256:78730AB2C090A062A31F205375BC4601C6ECEEC8DB4D5AD4624607AF34245139
                                                                                                                                                                                                                                            SHA-512:5581A02ED4AC42AC36E71062CC7BD65F1C51E186ACBC5AEE89915E431766C88C65C34CB22EECF24537E8FBA512BEC382303FD88289F201B4BA05AF97443383E3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......'...."........................................D.........................!..1A"Qa..2q...#B.R...b....$Cr.%3Sc....................................1.......................!1.AQ.a"2q.....B..#3R...............?......".>4a..o.b.s..q.o-..,ra&2..H....I..b..}1........a....<(.t....Q...Z.2w..jWxj. V...b.O+..JxQ...G...\U7C.X...KL..'9..K.W...?.....WV.r.4....}...=....L...TF..!`O{o.....[J^3D..V+4A..........Db.Y...'e..rjz......h*.*.....OLe...X._.6Oj.".&zV~O.0e/v.T.....m.1.b...buQQ.!.HZYZ6{YGs.../.T..y7..{.jl..de;...,..N.i..Go.....H-s..J|....H$A..<...'...y.0..p..=.l..;c....X...d.^..(.'.....a.fK.5?"#.+&.N.e........#o.N8h.I..Y......M...NK..x...m..|....F...2H..b;.E..A.D.....O....ls=:LY..F.....55..*./ VS."k...8.%9X.k..q...W.d.O*.6....P..D_.X.lQba{0.8..,..S.t<...k..k4a{.d~...5.....O7I..@o....vI]......h...v...$.o.m._
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 21
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):46
                                                                                                                                                                                                                                            Entropy (8bit):3.8418609465724196
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:CBE1B67F598A95A41D5C40C2969CD3F1
                                                                                                                                                                                                                                            SHA1:11F201B895C2591B0EEA527BC8D09856366DB381
                                                                                                                                                                                                                                            SHA-256:2B4FEAF7D84DE17E80C87B66C2956315A8BB3240DCEE0C11F8843022B0BAAD56
                                                                                                                                                                                                                                            SHA-512:5DDDE55C85E7EF768A866E3346C1CB10A3173CF6DA0FC42AC429D73676DA89BC88E1FFBD15DF1570DC876FDAABF441A2D67E47312CB98C9B8F3E17A36ED541E0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,.................;
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 10 x 10, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):337
                                                                                                                                                                                                                                            Entropy (8bit):7.048776799402928
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:24DBF062CC2E66CC8C2F96CDA5A6BE91
                                                                                                                                                                                                                                            SHA1:CD6209ABDC3948334272C4183774166AAC1708DD
                                                                                                                                                                                                                                            SHA-256:F11F6C64D0892808DC08DBF39BCFDC3E176746BF0FA9BAB3DB7F0D3CC39161ED
                                                                                                                                                                                                                                            SHA-512:415B4A68E508C3104AB5036F96C0BCD413B9FC68886CF87BA97788EFEC115438D49F2A036D2C90C937BF0727D0D1A54B7FFA2E0743BE55CAAD3098F081E320B4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............2.....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx.|P...`.=.?....9:..ACS.@[.s.FC....695...R....~.u........|..{...y. .4..a0(.........i"....*t].L!.DUU..$..z,.....J($..1,.i...EQ ....~.a..8l.-.z..[.6eY.@.<...L.....F=&.B..[q:..xk...nE....xZm.3.0rL..v..%.H.......0...T.......IEND.B`.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 192x192, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):7564
                                                                                                                                                                                                                                            Entropy (8bit):7.97753171479799
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:8C473628375791098274CC851139B6C0
                                                                                                                                                                                                                                            SHA1:C6FE50A74E359C08F45C6BA7A83463A5511AC7F3
                                                                                                                                                                                                                                            SHA-256:AEB370B3F5D0D2046FF671B29F90A3B8601F7C84866D6FCD7FD5E69F23043B11
                                                                                                                                                                                                                                            SHA-512:CF8AFBF566D81D6960881F808CDA85F219FA96E572B1431A9C92B6F5E73A9BF7D612FD9840E7C84E52275143090B338BA9AA48E05AF4190F4E40012933575A1C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://imcdn.pro/VISonCuhuiqyn1xNHfIltn4CwsFOzWhAXeF0Gblc.png
                                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8 x...Po...*....>m,.E."...v.x...@.......g.2%.W.G....d.i.c..4......%.q...:Q.G.. ..<}...z........_..+.../...?..X....~..#......03W.o....6m.x..[....."ZBC`U...`.4..]..*.c.2..b.j..&..V...?L.....S....7\>.=)J..x=...Fj.....\.Rz._...)....C6_.3...:.aci.4c.J_..A#..{z....*o,....y....R]s..4.,....,.....Aa l..........9m'I....jHq..7......t<......i...h............e.......G....xlwB....H7J.......&..U2.D=.....~..u..+..{p..i.k.....z..NY.!*0..F.......ZaJ..(S....2.[.WFN{..iL/..=~.@u.....:~.....$,H|.;gDv...f..........r;.&......;.............j.........q.l..W..<.f...ce?H;.q..Ki7.,T....>."5.B........,..m.@..w.-P .|U...[..:..K.E.S...)v...5...?...l.A:....".......a.....y#(.j%!4....?^W...7e\.c.'..]...W.....B........,l<.%t...........L2C..e...B.....^W6d7.....h....Z.1...0.Y.....q.-.V.,..........Z3/s.1v..H].]....<...~.Q.~....E8....[...//...p|..iN0...y....;...*...5r?........2...........>....G.9.RF...6.?.mse.`....H.a{.O.....O.n........M.q..?e6.5...2....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (57123)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):58434
                                                                                                                                                                                                                                            Entropy (8bit):5.7356211286504575
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:BDB1283299C0D2D0CC03B0E2C8867C26
                                                                                                                                                                                                                                            SHA1:AF647E988DDC14E96CCAA499BB724C2FA8A540B2
                                                                                                                                                                                                                                            SHA-256:3845A9BDF509B1979340E38B8CB64C36ED9454FE922685031F70E6D86E4D55A7
                                                                                                                                                                                                                                            SHA-512:BE9E0190A805C113E4FD914D2D16DC61EA41A782026093BCD6A458D6B3BFEA464007DFB8B737F2B7CEE35570DDB39DA8840FF715BDE18B1A0C09942099C5B38A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function D(M){return M}var d=function(M){return D.call(this,M)},v=function(M,A,b,n,l,Z,V,L,w,O,k,m){m=A;{k=13;while(true)try{if(m==M)break;else if(m==n)k=13,m=43;else if(m==99)m=L&&L.createPolicy?58:80;else if(m==89)r.console[l](O.message),m=b;else{if(m==80)return w;if(m==43)m=r.console?89:b;else if(m==58)k=24,w=L.createPolicy(Z,{createHTML:d,createScript:d,createScriptURL:d}),m=b;else if(m==A)w=V,L=r.trustedTypes,m=99;else if(m==b)return k=13,w}}catch(h){if(k==13)throw h;k==24&&(O=h,m=n)}}},r=this||self;(0,eval)(function(M,A){return(A=v(25,56,1,3,"error","ad",null))&&M.eval(A.createScript("1"))===1?function(b){return A.createScript(b)}:function(b){return""+b}}(r)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:app
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):15552
                                                                                                                                                                                                                                            Entropy (8bit):7.983966851275127
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                                                            SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                                                            SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                                                            SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                            Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):133
                                                                                                                                                                                                                                            Entropy (8bit):4.843685331457557
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:F8E797888B5C81C91FE1A408385C66CE
                                                                                                                                                                                                                                            SHA1:F6209C12B6D11F69B5041C80591AE131EC447795
                                                                                                                                                                                                                                            SHA-256:3EAB238211B4C3D824CDEF938884EAAF76906D89B6FAFD2D04CD03725A22802A
                                                                                                                                                                                                                                            SHA-512:424D483D7AAD27B873487CB144C1815F8A13329740CB9C2268AE6A7C8A6395805ED7BCAEB35E37A1765E22A293E413BAA98754E89AD28E3271FCAD3AA7A9199B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://uid2.hadron.ad.gt/v1/hadron.json?_it=tag&partner_id=800&sync=0&domain=&url=about:blank&v=06
                                                                                                                                                                                                                                            Preview:{"base_id":"cr75DWaZ536c6b885b0bed43f30d1a62","guid":"3PqbffPiCrX","addr":"8.46.123.189","domain":"","debug_info":{"uid2_able":true}}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):22340
                                                                                                                                                                                                                                            Entropy (8bit):5.276088882540956
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:1F909C4000109A6D5AE4BCD93D60CFF9
                                                                                                                                                                                                                                            SHA1:A0EE88AEFA18F7B4C1A0A69FFF4BACCCC77250DD
                                                                                                                                                                                                                                            SHA-256:E03021BBFB5AE6E1DEE9F03D868637C4E90AF3FC5F445C520579FE8152521948
                                                                                                                                                                                                                                            SHA-512:06959DEDB6F758B03434617997D2254A88DF5BB1C3DF8F4659A94AC7BC1D89ECF8E5A0D25B63ECCC2D3C5FE48F286D55A6F840EB4372DB7F489FFB130A2EBA99
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://fonts.googleapis.com/css2?family=Roboto:wght@300;400;500;700&display=swap
                                                                                                                                                                                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3GUBGEe.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3iUBGEe.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3CUBGEe.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-fam
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (501)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):993
                                                                                                                                                                                                                                            Entropy (8bit):5.289404982877394
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:729A012C1A52B6503D9CF586A580B958
                                                                                                                                                                                                                                            SHA1:0FD30580BBFC8F45E10CCBDFDC2974B838BD03A5
                                                                                                                                                                                                                                            SHA-256:90B7FD1AC9D9948C1D1445501F94DC854EE4B93FA9CBEDC4247452921BFE2BB8
                                                                                                                                                                                                                                            SHA-512:D427EC10279820762876D45FDD6B19F925DD133284C3A05551915828C08FEB1BDE005FA2DB40FB342E1075508541EE71DE33E2D28DC24823A803F956B1B06B76
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/e7567ecf\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (9426), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):9426
                                                                                                                                                                                                                                            Entropy (8bit):5.9591813417840225
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:E6321A7280DEA6A4C13640172E00665F
                                                                                                                                                                                                                                            SHA1:54776DB7E42ADA8900AACE925DDD48E5BD9DB6FF
                                                                                                                                                                                                                                            SHA-256:79AB9DE23FDEBA29C14D3AD48B96EE4F7CC420249B85B3FA36175D58AA87621A
                                                                                                                                                                                                                                            SHA-512:E02CF404173D7499C5F110A3041A75BE8E0F8306F1F7918E90AAE501965406EECA1624EE42D3481CCB59EDBD63BAB400F29E499535CA5BC260BA51DBCC96524B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://a.ad.gt/api/v1/u/matches/800?_it=tag
                                                                                                                                                                                                                                            Preview:(()=>{(()=>{"use strict";const N=/[a-z0-9][a-z0-9-]*\.[a-z]+$/i,P=/[a-z0-9][a-z0-9-]+\.[a-z.]{2,6}$/i;function b(n){let e=P,t=n.split("."),o=t[t.length-1];(o.length>4||o==="com"||o==="org"||o==="net")&&(e=N);let r=n.match(e);return r?r[0]:n}function C(n){let e="0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZ".split("");n||(n=Math.floor(Math.random()*e.length));let t="";for(let o=0;o<n;o++)t+=e[Math.floor(Math.random()*e.length)];return t}function S(n,e){let t=e.createElement("img");return t.height=1,t.width=1,t.style.display="none",t.src=n,t.alt="",t}function L(n,e,t,o){let r=e.createElement(t);r.async=!0,r.crossorigin="anonymous",r.src=o;let i=e.getElementsByTagName(t)[0];i.parentNode.insertBefore(r,i)}const v="1d";function M(n){const e="au/test";try{return n.localStorage.setItem(e,e),n.localStorage.removeItem(e),!0}catch(t){return!1}}function E(n,e){const t=n.localStorage.getItem("au/"+e);return t?JSON.parse(t).v:null}function A(n,e,t){n.localStorage.setItem("au/"+e,JSON.stringify({v:t,e:0}))}f
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (34811), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):34811
                                                                                                                                                                                                                                            Entropy (8bit):5.626646367625388
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:9F53C4653E931C5B30AD2CB68E49E7C4
                                                                                                                                                                                                                                            SHA1:E633C7F1AC66584A3A3D53C302233960D71ADB8D
                                                                                                                                                                                                                                            SHA-256:810405842FC2A99891B15609903FF145283AC2D1C065BB51718395EB880ECBC7
                                                                                                                                                                                                                                            SHA-512:4A012A39E4AA8FB34A4B979B4266749C929A7FD9388521B66062A7486E699A1AE15CEB750BE8869CC4D006F68E5EF17267C1BDAD8083DA905C9EBCBCE7D5D3CE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:OBR.extern.returnedHtmlData({"response":{"html":"\u003cdiv class\u003d\"ob-widget ob-grid-layout ob-read-next-layout READNXT_1\" \u003e\n \u003cstyle\u003e\n @-webkit-keyframes ob-read-next-in{0%{opacity:0;-webkit-transform:translateY(10px);transform:translateY(10px)}to{opacity:1}}@keyframes ob-read-next-in{0%{opacity:0;-webkit-transform:translateY(10px);transform:translateY(10px)}to{opacity:1}}@-webkit-keyframes ob-read-next-out{0%{opacity:1}to{opacity:0;-webkit-transform:translateY(10px);transform:translateY(10px)}}@keyframes ob-read-next-out{0%{opacity:1}to{opacity:0;-webkit-transform:translateY(10px);transform:translateY(10px)}}@-webkit-keyframes ob-read-next-title-fade-in{0%{opacity:0;-webkit-transform:translateY(10px);transform:translateY(10px)}to{opacity:1}}@keyframes ob-read-next-title-fade-in{0%{opacity:0;-webkit-transform:translateY(10px);transform:translateY(10px)}to{opacity:1}}@-webkit-keyframes ob-read-next-title-fade-out{0%{opacity:1}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3670), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3670
                                                                                                                                                                                                                                            Entropy (8bit):5.168217243730398
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:2CC033AB6D86B2013FF965DC698E460E
                                                                                                                                                                                                                                            SHA1:50FAF5FB4A49A19FE6918716E02BB5B3AE8CA479
                                                                                                                                                                                                                                            SHA-256:042319301C66E45B9935AC75B16AFAB5FC7625AC507215A3C0BC2DDAFFD03905
                                                                                                                                                                                                                                            SHA-512:F1B89F2C335144B54280FCDE3C8DCC9B41038A60D278E0AD63B11C09B84A9C9421B58C065540604C41E031C5F5471004E59C1D78406B6AF9DE8C51FF76A54294
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://cds.connatix.com/p/561841/elLoader.js
                                                                                                                                                                                                                                            Preview:(()=>{"use strict";function e(e){return"object"==typeof(n=e)&&null!==n&&"stack"in n&&"message"in n||n instanceof Error?e:function(e){return function(e){return"string"==typeof e}(e)&&e.length>0}(e)?new Error(e):new Error(String(e));var n}function n(e,n){(function({requestUrl:e="",requestType:n="POST",contentType:t="",timeout:s=3e4}){const i=new XMLHttpRequest;return i.open(n,e,!0),t.length>0&&i.setRequestHeader("Content-Type",t),i.timeout=s,i})(e).send(n)}const t={"connatix.com":"cnx","elements.video":"cnxel","thecontentserver.com":"cnxel"};function s(e){const t=e;if(t.pageUrl=function(){let e;try{e=window.top.location.href}catch(n){e=window.location&&window.location.href}return e}(),void 0===t.callStack){const e=new Error(t.message);t.callStack=e.stack||""}t.callStack=t.callStack.substring(0,500);t.ddsource="browser",t.service="player",t.ua=navigator.userAgent,n({requestUrl:"https://pl.connatix.com",requestType:"POST"},JSON.stringify(t))}function i(e,n){const t=n?"cnxOvpElLoaded":"cnxE
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):101604
                                                                                                                                                                                                                                            Entropy (8bit):5.006616961001502
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:9C406DEE10D7C3C7C6E89B32223E2768
                                                                                                                                                                                                                                            SHA1:CD41EB42C29863B0FB091E9BD42B8EC5C7968AD7
                                                                                                                                                                                                                                            SHA-256:E2F1E1F65082B8ACEA48CF38564B9A74C6CFE2C0CC5DAEFDB96415798877EA02
                                                                                                                                                                                                                                            SHA-512:4F9C1E8C1D45E900EBA61F7FBA142C1034394E56DC1A03053570F0A17523B1A2804A6B55B9C79A7A7C6C3FFA7D510E3D76BC4B41D5D8F579F51D394D99BA65E9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://www.primewire.tf/
                                                                                                                                                                                                                                            Preview:..<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">.<html lang="en-US" itemscope itemtype="http://schema.org/WebPage">.<head>.<script>. window.appTrigger = document.createEvent("Event");. window.appTrigger.initEvent("appTrigger", true, true);.</script>.<script async type="text/javascript" src="/js/app-21205005105979fb964d17bf03570023.js?vsn=d"></script>..<title>..PrimeWire - Social Movie & TV Tracker..</title>.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.<meta name="robots" content="ALL,INDEX,FOLLOW">.<meta name="revisit-after" content="1 days">..<meta name="viewport" content="width=device-width, initial-scale=1">.<script>.var width = (window.innerWidth > 0) ? window.innerWidth : screen.width;.var scale = width/(670.0).document.querySelector('meta[name=viewport]').setAttribute('content', 'width=670,initial-scale='+scale);.</script>..<meta name="keywords" content="primewire, 1channel, letmewatchthis, movies, t
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65473)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):601263
                                                                                                                                                                                                                                            Entropy (8bit):5.424883426405811
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:21205005105979FB964D17BF03570023
                                                                                                                                                                                                                                            SHA1:CFC744A57E68AC6B9027E2F275F447C14C51ACDE
                                                                                                                                                                                                                                            SHA-256:70F601F7BE496A59A5F7BD827626C4F7289D2161A900D2835784DBC7B017DDC0
                                                                                                                                                                                                                                            SHA-512:57DBA92DFD9676627202755882AA9B2C22D13C23DFFBD8CA26D219091429DA7DA60C870EB4C7EA4FD286B40C9EAAE5D481D18EB7ED692B5145CEF4C7956E462F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://www.primewire.tf/js/app-21205005105979fb964d17bf03570023.js?vsn=d
                                                                                                                                                                                                                                            Preview:/*! For license information please see app.js.LICENSE.txt */.!function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(r,i,function(t){return e[t]}.bind(null,i));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=29)}([function(e,t,n){var r;!fun
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 240x240, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):7348
                                                                                                                                                                                                                                            Entropy (8bit):7.971478089721078
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:16663A6FD27CE2EB8033AEE0D8C80280
                                                                                                                                                                                                                                            SHA1:1DF2E0243B8373299926700656B075574FE5E52E
                                                                                                                                                                                                                                            SHA-256:277567BD9665DA37EE3C20FE030B32884ED2076F840AADCCB9324573F356149F
                                                                                                                                                                                                                                            SHA-512:6313829CEC90427A082EBA5F12FFC7A0C0247D5BEA8FB8738A76FDD49869729F97112AB2F944C68D29E594A9CA84835D365FA433A4D62BD452B8E367B88C200A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://images.outbrainimg.com/transform/v3/eyJpdSI6ImRkYzk5OGIxNmVhY2ExMzdjOGJlMzZhNTE3ZWI1ZmE3NTgxMDM3NTA1MTQ1MTBlOTUzZGUwMTNhZDdhODVjYWYiLCJ3IjoyNDAsImgiOjI0MCwiZCI6MS4wLCJjcyI6MCwiZiI6NH0.webp
                                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8 ........*....>.J.J.$"..S.i0..A..0g3.....i.....tw+K%u./.+.W.Y..).....S.........q..rwK.....&.'...w...}.sL.....u..21....K..s...K.6..^.-2(..S.G..........X....NW.=v.........7..}......=..._.[...-./+....B>..{7m.j5.......C.4a.kn...,.......r.:+.U.,h...)%r.:.2....p...E=.6....b...C.....xWm)..q...1.Pl"...w^.^..?;@.......V{.t...../3..S.O..E...D...$.4..67'..y."_..(.#...k..ru4l....y..b..Mw0..i...o.....,......A;v_F.e9.f.3....e%.....e....n..Iy...'Q.7N.R".......!./.....c....tUz.......~........k.M..:...0,.?.2..o..J..W;....0k.R.M;\g..N.....Xg...>.W.~.C..:....s\..\6...s7.XO.9w.u...!....~$.P.{n.....i...f}Z..wJ&..[....C... .Pw.;.....?.g...fz..J.L.$..v..K:9.".4z....5.CK.f...N...\...(..#..t....%..:{.].y.a.RV..5H.lPJQ}Z{....>.D.]..3.a:n.<w.C.(\.u.5...pK....x.|.n..0v....@xvM5...>..[G.l.b....2e.(*...M..p:.n.....I...(.Rf|@I.`;)3')L.I....\..7.M.1...Sx"...ba.k..O..D..=VG..|......Vv.).....9.&T8.l..wm{.....R....].u.c"...}unR1....:F......S.!:..&u....nZG93O\v..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 197x295, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):22779
                                                                                                                                                                                                                                            Entropy (8bit):7.949955003529493
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:00A3A4A468516F2615B78E5674F14F69
                                                                                                                                                                                                                                            SHA1:B413AB7AE96342C1E8B69748706FBBA7D4B878BD
                                                                                                                                                                                                                                            SHA-256:41585FD77ED0CCE791B6C23245C0634745E54A4BC9906CA8D184DE9DC47AF8E6
                                                                                                                                                                                                                                            SHA-512:05DE5F76FD5045A5D0AFEC213BFCAE94ADD4FB4944A10C1F7E000EC15536368A1F439BCEA0AD7CA07CEF095FD13E2F8F4D84F2882996954D6ADBC44B5E974325
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......'...."........................................C.........................!.1A.Q."aq.2...#BR..3b.....$%Cr..S.5c.................................,......................!.1A.Q."a.2q....................?..B?.....:.b.$.....S.},...h..B.?.g..cX?......Y.[.x..?A....i>...S&.Z.>..H.;.?.x_.nt:....Hm.8.{~_....u..&..i..z..g..ws....@.B...`.a.Kc9Z.S..=f."8..^K.g.A..'.}Cx.c.X...y.........]Y........eT`.z....J..v..C.Mv....H......(.3.R@..2A8..BOU..^M*..j.-.."X.+T+dB.....v.....j..)..W...#..?]t[GA...l....Qn7..#Z..........1...c:...%...[,?.VW.##.0G6..../..u.%{.iA..}5.lS.`...].z.Z.%$..7.R[...U1.T.. .....#v}.:..j.JR..(..KmbVC........P....8.M.....L.........j..E..w,f8.@6..v......x.......c..UYH..\m.c-..7....._>.(.:...a.(.,.3.c.......].'..oY.T...D."z...`d..Yo.m1P5+.-....NY...>H..<E.]?.W.+...b....I.......U.P...Lt...{...H........
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 199x295, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):28399
                                                                                                                                                                                                                                            Entropy (8bit):7.979701912858825
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:2C2DC70710E9FFC03362786EDFBDC1F3
                                                                                                                                                                                                                                            SHA1:585A68D339CA8C7696B4A122057CE40401E83F70
                                                                                                                                                                                                                                            SHA-256:E81E0E66690193605C063172621BC31C8DB686C34528C1FC04C8343E2945C128
                                                                                                                                                                                                                                            SHA-512:AD75A9FF642E731FAE360DCD9E6C30CFD6AEFB149F6C18805EB51845D36F77D9A2110A3EF9BA0E086BD364B7DE0933651B9D300EAA160B68E10E5959407C6D24
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://www.primewire.tf/poster/small/1404530-becoming-led-zeppelin-MoEwK.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......'..............................................V..........................!1.."AQ.aq..#2..BR....$367Sbrst....8Ccu....&(4....'Uv.....................................C........................!1.AQq.a....."2.....#34BRr.5b...$C.6sD...............?..@.J.'.d.hH.wR.....:\'.LC......N.'.1.)8X7.V...=.Kq.^.O....F..&!.gv..Q....b.C...'.3...$.W..O....F..&!.##/.V....!( .Q.eU.{.t.N.$.R.R.....:0..1.)..8*A.#H..).@.(.z.-.LC..N^..?...-.n!.".0.....%) j........b..+.8.(.z......X..2..{.tY......8.>..b..){.?....)1.)..FY..x.d.....J.B.hB.WO.]$....3..8V*xX.pG0pz.._"..8=..~....;..w.X.*.&... .f....F>.f9..,..z.4..J...Z..L..Vm.....~[.m.)`......ZH..2r. ...=}9...n"}.g......a..H.6..D>.F..Z.....l.j..b...dPz. &W..ub.."/.`my|.k.\..a6...n.;.8 ]._/w:{}.z..'<)....$.O .I'...........jh...:...]...$t....&V3R.."...C.....1..c2>7.1{.M&...P....#B
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):133
                                                                                                                                                                                                                                            Entropy (8bit):4.8564703208535756
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:3F5DFF051464FA14E53D1D0C1918466C
                                                                                                                                                                                                                                            SHA1:1FBDF81B919AF2658F6DD16D267551BF91ADC811
                                                                                                                                                                                                                                            SHA-256:C474157AA313418CA5CE4B2D54F0E8C97E38F09F459EE62467D4E2ECBE525432
                                                                                                                                                                                                                                            SHA-512:C6C685C0D06F99EA14D2E5299C8DD361C29BDD8ADCF84CAA7A8B40B770A6D940308409622035AC026A0F16E6D251722C90E0B02289D683851A871CCF88B92541
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:{"base_id":"cr75DWaZ536c6b885b0bed43f30d1a62","guid":"3PqbfgJdBfk","addr":"8.46.123.189","domain":"","debug_info":{"uid2_able":true}}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (1040), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1040
                                                                                                                                                                                                                                            Entropy (8bit):5.206215093009468
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:3389DD84DBC1BD628847961A170896B9
                                                                                                                                                                                                                                            SHA1:DE377FBEBA966D75167D62B00A42786239951982
                                                                                                                                                                                                                                            SHA-256:B73A2CADDA0CB48E477CCA277F0D6C0F505972A59BFFE0A1A373BED6B2D828FE
                                                                                                                                                                                                                                            SHA-512:00B91CA16681478C93F04D546E7E932F1A2BE9E833A6067D7942A81C09FDA9F4C48DF1601383C2CADB60596514A8DA65810D4013178F3B85C29E5518DAAC8BAF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://biddr.brealtime.com/check.html
                                                                                                                                                                                                                                            Preview:<!doctype html><html lang=en><title>Cadent</title><body><script>!function(){if(navigator.cookieEnabled){for(var e=document.cookie.split(";"),t=!1,n=new Date,o=0;o<e.length;++o)if(-1!==e[o].indexOf("dt="))return void(new Date(e[o].substr(3)).toDateString()==n.toDateString()&&(document.cookie="dt="+n.toDateString()+"; SameSite=None; Secure;"));if(!t&&(document.cookie="dt="+n.toISOString()+"; SameSite=None; Secure;",-1==document.cookie.indexOf("dt=")))return}var r=function(){for(var e={},t=window.location.search,n=("?"===t[0]?t.substr(1):t).split("&"),o=0;o<n.length;o++){var r=n[o].split("=");e[decodeURIComponent(r[0])]=decodeURIComponent(r[1]||"")}return e}(),p=[];r.gdpr&&(p.push("gdpr="+r.gdpr),p.push("gdpr_consent="+r.gdpr_consent)),r.gpp&&(p.push("gpp_sid="+r.gpp_sid),p.push("gpp="+r.gpp)),r.usp&&p.push("us_privacy="+r.usp);var i=document.getElementsByTagName("script")[0],c=document.createElement("script");c.type="text/javascript",c.src="https://e1.emxdgt.com/hb_sync/?"+p.join("&"),i.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):11
                                                                                                                                                                                                                                            Entropy (8bit):3.277613436819116
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:0FC30646D5CF22910283967BF24EBF66
                                                                                                                                                                                                                                            SHA1:70437A30A79F0032756805765A65AA52D05281D2
                                                                                                                                                                                                                                            SHA-256:917EF22F94F460141928531E1945453E29D89DCD58E3383C2B3BA0E2E19EB0D7
                                                                                                                                                                                                                                            SHA-512:53D37FCC3BE95E02EF143FB2DD87F00CDFD715ABC456489412B54BDACBD57BE2B409C8206D546C6ED580EDE0781E8486E84208418D31EB425970E8F55CBB23FF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:Bad request
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1159)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):350231
                                                                                                                                                                                                                                            Entropy (8bit):5.617313802266055
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:DA8D3DD7737F4C66F39DC8F7DE9D07AA
                                                                                                                                                                                                                                            SHA1:17D191449EA12A1AD8851BE42E3E8963E0F09EB3
                                                                                                                                                                                                                                            SHA-256:CBDFA502120A59B48D0C57BFCC3CD27BCA72BF0E52F940F53D93B05DC6421223
                                                                                                                                                                                                                                            SHA-512:8BF1D44969D75150A61290A219299138A05C591A78C705EFDA341F5BF040F98420B2AD62E7542BFAA9CBCAE13FAE975AB62EC4C12B872ACAD1023C69AE4A5531
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://www.youtube.com/s/player/e7567ecf/www-embed-player.vflset/www-embed-player.js
                                                                                                                                                                                                                                            Preview:(function(){'use strict';var r;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var fa=ca(this);function v(a,b){if(b)a:{var c=fa;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.v("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ba(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (568)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2535627
                                                                                                                                                                                                                                            Entropy (8bit):5.694417348157369
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:E062613A96B72BF6FF7ECF2C083B11A9
                                                                                                                                                                                                                                            SHA1:5AB431579B026A35833BC36987849F29E1A95AB6
                                                                                                                                                                                                                                            SHA-256:4306882A8F42BC4280EDF75B9C0A20036C80836E668373646FD31E47B8B803BC
                                                                                                                                                                                                                                            SHA-512:5763D059560AC84DD7A5265B06D6574E4105A17D14A81A0CA868C3A6F12F2EA533E11B3E962686B5C35A203956E6C45BE981DCF253D37C4BCF467109A30522E4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://www.youtube.com/s/player/e7567ecf/player_ias.vflset/en_US/base.js
                                                                                                                                                                                                                                            Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65526), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):279521
                                                                                                                                                                                                                                            Entropy (8bit):5.355088325626545
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:099BC6AFE92AD8D1989404F89E42CA3B
                                                                                                                                                                                                                                            SHA1:212FB313F4251F8E57BAD5DA9EEC9F57E7B9C72E
                                                                                                                                                                                                                                            SHA-256:283A18D26F9363E9586F12C33C6FBB682A308CFBC1D34442DBAF47AA29CD1E56
                                                                                                                                                                                                                                            SHA-512:0017A54ECBDC56D646E37174C180B237DE7AD16B5B0DFEB5653EE38CE8DB0EE79962886C7C1B164F469764075B73ECB544E25503D3F0BF7A13A2AC7F5C3FCF82
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://register.rainbow-art.net/funnel?id=d11cc714-d287-4829-9833-7b53f059024f:40b5ad3f-13ef-40ea-aecc-0c0ead33306e&mb_as_asset=1
                                                                                                                                                                                                                                            Preview:var app=function(){"use strict";function e(){}function t(e){return e()}function i(){return Object.create(null)}function n(e){e.forEach(t)}function s(e){return"function"==typeof e}function r(e,t){return e!=e?t==t:e!==t||e&&"object"==typeof e||"function"==typeof e}let a,o;function l(e,t){return a||(a=document.createElement("a")),a.href=t,e===a.href}function c(t,i,n){t.$$.on_destroy.push(function(t,...i){if(null==t)return e;const n=t.subscribe(...i);return n.unsubscribe?()=>n.unsubscribe():n}(i,n))}function _(e,t){e.appendChild(t)}function d(e,t,i){e.insertBefore(t,i||null)}function u(e){e.parentNode&&e.parentNode.removeChild(e)}function p(e,t){for(let i=0;i<e.length;i+=1)e[i]&&e[i].d(t)}function m(e){return document.createElement(e)}function f(e){return document.createElementNS("http://www.w3.org/2000/svg",e)}function g(e){return document.createTextNode(e)}function v(){return g(" ")}function b(){return g("")}function h(e,t,i,n){return e.addEventListener(t,i,n),()=>e.removeEventListener(t
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):667
                                                                                                                                                                                                                                            Entropy (8bit):4.652976031738474
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:A52151DBF5B2CA563E40CCCA1AB8228C
                                                                                                                                                                                                                                            SHA1:0B95BE14BE5CC66EEC161F763544841A1928CF9B
                                                                                                                                                                                                                                            SHA-256:C71355492CDEADE1155131C41890D0C9B72C0A0CA5BC0BDAC56771F5FAF74391
                                                                                                                                                                                                                                            SHA-512:B36E26E139C66695B5B8BDED99314C3B45EF7753EBD15DC7083346F60F07EAE32C9F4D16CB3F76F6CA3FE3A50F455827AF9D16EB3940721B5795F72E3EEFFDAD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://widgets.outbrain.com/nanoWidget/externals/topics/topics.html?r=https%3A%2F%2Fwww.primewire.tf
                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="UTF-8" />. <title>Outbrain Topics Frame</title>. <script>. (async () => {. const { featurePolicy } = document;. if ('browsingTopics' in document && featurePolicy && featurePolicy['allowsFeature']('browsing-topics')). try {. const params = new URLSearchParams(window.location.search);. const referrer = params.get('r');. const topics = await document.browsingTopics();. topics.length && parent.postMessage(topics, referrer);. } catch (e) {}. })();. </script>. </head>. <body>. <div></div>. </body>.</html>.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 250 x 350, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):15167
                                                                                                                                                                                                                                            Entropy (8bit):7.943860495319831
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:D6AF9C9E61260C8488A5980224B7CC61
                                                                                                                                                                                                                                            SHA1:9FD060DE640CEBCF65D62CE135A223A7D2868604
                                                                                                                                                                                                                                            SHA-256:2B7094B0552D67FCABCB177B173D32695774516F84379C14C4C301A54E3E17DC
                                                                                                                                                                                                                                            SHA-512:0EB346407633F0800E7CFC09E3ECA790177EF1AE06CB225981D1AB37C478BE3C413481B2EE56171120691B69C2E27FD2182032F5464D309177DEAEB6CA78B3D0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://www.primewire.tf/poster/small/noposter.jpg
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......^........q....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):29
                                                                                                                                                                                                                                            Entropy (8bit):4.142295219190901
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                                                                                                                                                                                            SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                                                                                                                                                                                            SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                                                                                                                                                                                            SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:window.google_ad_status = 1;.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 210x293, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):6202
                                                                                                                                                                                                                                            Entropy (8bit):7.914749691357185
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:4670CA5DBA9E369E0E093C7B3F169352
                                                                                                                                                                                                                                            SHA1:19C33D3BFDB89032DF7DCC79EB58F2F7577C09D0
                                                                                                                                                                                                                                            SHA-256:3F0C00E97FA3806B5F60F5379DFFB0A85D383D7262803525954470489DD404FF
                                                                                                                                                                                                                                            SHA-512:E57D12A779D9A08B6200FEFF842D51CA53B01CDEE296F7CCF4D431854C5CB4F5D9A6E2388A6F920670B0EFD2BEF9E9A3C6DFE27A852D51D8280167D301D302FD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://www.primewire.tf/poster/small/909196-in-time--Q1dR.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......%...."........................................=..........................!1AQ.."a.2q.#B...3Rr...b.$4.C.................................. .....................!A..1."2Q............?....).R...G+.B....)J..R..*).R..(..).R.J.G.a..x..C.QV..w+>.5.o..e..l._.K....'w8l......ya.0..~b......Q...e...s.....=Co..k..d...+.AR...B.!..!.!.@!.A....)J..B.+#..k1.R... uMuK..ai...&.$..E`..m...V.8......K5tn...."I.'...w.e...hX.M.....s...lM.R.aHQ...:..5.`...AjR..R.v..cf..-.Vf...#S..Zok,O....Q..[q.A.y..M&._..Ce.CQN........[..e...K.+.\C..D....g.`...}.,....b.2:J....F.F.....]....e........p.W.W..8.}...S..k...i+]....p}......{.....4....... .....<.R.W..{."/..9.@...:y.....#...$.I<....!.. ..!.@!.A...9JV..B.|'..?..G.4.]k].B.O.....J...X..a.j....^...F....I..X.._@.e.L.).==.l{.....Dj..276a+.C...N.|.Z......g4.-......M.[.'.3.).....A.e<.$.4.XN$
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 186x295, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):21245
                                                                                                                                                                                                                                            Entropy (8bit):7.972114699309879
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:CB3B0A2CAD1A45E9C8D46AFD6974C95D
                                                                                                                                                                                                                                            SHA1:34020257A1CA343D34730E82EBC85E3B498D8982
                                                                                                                                                                                                                                            SHA-256:1F3D0DCA655FC1BDFC4A786DA2D1FBA25805AEBBC2C089D15F978B280AC9C71B
                                                                                                                                                                                                                                            SHA-512:0BDC5714A11F5F99627C29EBD8BBB70A46DE7B99A3B7775702BF2F7B895608E6EF53B2E7F51C38753C6861996229355B7A48E0DD9934EA8CB6A552891B0776A6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://www.primewire.tf/poster/small/1504627-the-wild-robot-R2N1a.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......'.............................................>.........................!1.."AQa..q.2...#BR..3b...r.$..5CS.................................7......................!..1A.Qa."q....2....B..#3R.br.C............?....!. ..+2`ZxH$...EX@\....bT.q..$h...$........t.+"5K:d.)..".8<`....]Q.M.z......b.0A.G.\TKq...!.......fl.....R..J.......-.Z...l.....T.\L..B.....(....a.2.A...0.5..h3+..c...jg.(A.S..T9.....`&a3f.....L.....*. J..Gl.G.g.<qQ....T.....)..y......5.4....9a.s.M-.KRs..B...#..$ry..(H.E.I..<s.s..`&.j2......~uy.......*..g8.h@.S.[(...8^..6.f.FC.9...(........DV.N*....Z6.u......f..N....[..].....}......B...;A...]]&[.{.......0. .vr..@..@.qY........H..".....J.o.[...D0M0.>.2Q.2...Fj.b..6U........[_.u|...aIU.../z..M....... .YZ...Wq..^.oye.."uK.W...H.:....R...-Y.8..>..T.4...zK.Et..K.nc.AY/.....i9H...n..J(.K
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3537)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):52603
                                                                                                                                                                                                                                            Entropy (8bit):5.316331138717284
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:F0A9F2F65F95B61810777606051EE17D
                                                                                                                                                                                                                                            SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                                                                                                                                                                                                                                            SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                                                                                                                                                                                                                                            SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://www.gstatic.com/eureka/clank/117/cast_sender.js
                                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):543
                                                                                                                                                                                                                                            Entropy (8bit):7.07399203890513
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:EF144AED99F3316221E9C849012F87AE
                                                                                                                                                                                                                                            SHA1:5E202FA09A1FA4356CF3C27758A57551FC995D7C
                                                                                                                                                                                                                                            SHA-256:D5EAC2090DD73B858AC5013CEC77482DF7ABFF2DA6A7A272C8803007FAE46BF8
                                                                                                                                                                                                                                            SHA-512:551C1F16CDCA5E7C53E208426B091D11DE15492A2F84C391C102792C611956EC9250FC5B591CD92E52D8DC36E1C42F540DA65ACFE993203E25503D35322A6F86
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...@...@............KPLTEGpL..3..3..3..3..3..3..3..3..3..3..3..3..3...../..E.. ....Dc...........I.g~ig_v....tRNS.dJ...4.....{..}P...vIDATX...v. .E..dpl....`'.N..E.....b..#....N)F...R.c.....\..PJ.+(eJuO...N.J..K.E}h*....N.....{.x...L.....7-....F..K+.Z.g.......0T......e...K...!......v@...B........SaJ...!..Ct..S....k.....=.G.9.D..CT...xM..........7..)...x...P.;qZ..l......i..,sa.# s.L.7..7..V..~.....+..}5.r.h.^P.m7.q;C\.MI`....B.aq...O.u.'..R..!8.nUQ.o.BK..a.....9!....K.......m.K.......fK4>....IEND.B`.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (56247), with NEL line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):140679
                                                                                                                                                                                                                                            Entropy (8bit):5.403969347440226
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:98B453F9B58FA9A2C9E50A9BC90218A5
                                                                                                                                                                                                                                            SHA1:7708C196DD136818E4EAEC2AFEDF30769908AD32
                                                                                                                                                                                                                                            SHA-256:7A89B01185FDA4D1DF8F6DDC0AF4FEE001D7F7BE09CF9A1F1F6B733BDBE8E623
                                                                                                                                                                                                                                            SHA-512:780CDFCAE50ED44190EF8ECDAEC24354D12F5F8FDE6591AE224C9DE7D9F710060A0539DD3666F170C2A05BFFA9B848C81BEF657FB3D8414B585845DB01207479
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://d-code.liadm.com/did-003y.min.js
                                                                                                                                                                                                                                            Preview:!function(){window.liQd=window.liQd||[];window.liQd.push({"globalVarName":"liQd_did_003y","distributorId":"did-003y","defaultEventDelay":1000,"identityResolutionConfig":{"source":"did-003y"},"identifiersToResolve":"_sharedid,dsq__s,s_vi,trc_cookie_storage,gup_anonid,_li_uuid,hid,_parrable_id,tmguid,ajs_user_id,globalTI_SID,muuid,dsq__u,dtm_token,_shopify_y,_pubcid,IXWRAPPERLiveIntentIp,_aalyticsuid,s_ecid","contextSelectors":"title,meta[name='description'],h1,link[rel='canonical']","contextElementsLength":5000,"urlCollectionMode":"full","resolutionSync":{"enabled":true,"strategy":"ls","targetKey":"__connatixLIResolveResult","resolutionOptions":{"resolve":["uid2","bidswitch","medianet","sovrn","magnite","openx","pubmatic","index","nonId","connatix"]}}})}();!function(){"use strict";var e="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function t(e){return e&&e.__esModule&&Object.prototype.hasOw
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (328), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):328
                                                                                                                                                                                                                                            Entropy (8bit):5.140024879604433
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:487DA8473EF3C5417B0C5733569A199C
                                                                                                                                                                                                                                            SHA1:108FF3E64688758EBC1A2F1C913F57C8293B78F1
                                                                                                                                                                                                                                            SHA-256:FF1C01EDF6A8DBCB9BB21DA8C0BBA1662C7BB8C7B13B7917A45E0F65FAE6B520
                                                                                                                                                                                                                                            SHA-512:3AED31A34ADB341B0977138AEBDBD90BA3936D29671C72DBEC0531E1E1709527BDDE93F826E8B029AD8CAAAC7E8D6E4EEA101D85ABFAD0430CEBB71997E8B4C5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSZAnGbJ23XqGO8BIFDSeO13kSBQ2UkJL6EgUNtzRI5xIFDcPzJfgSBQ25Fy9_EgUNglemWBIFDQgcriwSBQ1ls_ZsEgUNajwB3hIFDU4jB8ESBQ21nxvcEgUNoHnZphIFDdpJKUYSJQl03ZsowWgMbRIFDSeO13kSBQ2UkJL6EgUNoHnZphIFDdpJKUYSSAnJYpj2wP3yOhIFDbc0SOcSBQ3D8yX4EgUNuRcvfxIFDYJXplgSBQ0IHK4sEgUNZbP2bBIFDWo8Ad4SBQ1OIwfBEgUNtZ8b3A==?alt=proto
                                                                                                                                                                                                                                            Preview:CnUKBw0njtd5GgAKBw2UkJL6GgAKBw23NEjnGgAKBw3D8yX4GgAKBw25Fy9/GgAKBw2CV6ZYGgAKBw0IHK4sGgAKBw1ls/ZsGgAKBw1qPAHeGgAKBw1OIwfBGgAKBw21nxvcGgAKBw2gedmmGgAKBw3aSSlGGgAKKAoHDSeO13kaAAoHDZSQkvoaAAoLDaB52aYaBAgkGAEKBw3aSSlGGgAKUQoHDbc0SOcaAAoHDcPzJfgaAAoHDbkXL38aAAoHDYJXplgaAAoHDQgcriwaAAoHDWWz9mwaAAoHDWo8Ad4aAAoHDU4jB8EaAAoHDbWfG9waAA==
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 199x295, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16204
                                                                                                                                                                                                                                            Entropy (8bit):7.9607965965499705
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:1C5EF7D7DF7BDC68DE263E34ED2C03D2
                                                                                                                                                                                                                                            SHA1:0AC5152212A47DC9D29B447DECECB2DF589DDB9F
                                                                                                                                                                                                                                            SHA-256:942C277B7F0E120BC040A6C89243845745FBC40C06D661E63E53750B2606F785
                                                                                                                                                                                                                                            SHA-512:268415C28AA500435CA1AECCE1728883D38BBB03D9C147568C9CB0B9D398DE2B45DFD3E101EC5B46DB0E244A57037B9BD306AAF19A33CC38E59425AF7804204F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......'...."........................................E.........................!1.A."Qa..q.2...#B...Rb....3r.$S..4Ccdt................................./......................!.1A..Qa"2...q....B................?...E..nH.0....D...B./..3qm...<.M...6...qPV...k..c..~.~.}}p.........NrIZ<.H......[.0.(.).i.u.pLR.. ...lv>.!c...N.........o^..15.._M.M..W..._..X+..u.c.....c..r..K..o.1....@6.L4.....v.al0.y...........V....$ab.l@.. ... T....$.!.w......4Q$.&.._..DqX.../.n........d.....&....../m.......a...0....I.h....!.Wk....:...8..a..f.v%..@.nM......,[}....,.5.X|......{....)v.M.:Mjb..b.\.XX.m.v?o|D.^.A.....i......2.)(J.....1.2j....Y...$...O.0..2@...1..8.ZI.....J.....r7...9v\.#=S.Z......,Oe.n776....G..0(,[}.m...-...+dU..&M.J.a._..l..%....}.=F.%..VJ..I<F....`.w.}..z.........y.6...}.<Q.6.....@4....S......l.....X..A.T:
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):47
                                                                                                                                                                                                                                            Entropy (8bit):4.240239117404927
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:C26019C2D1F82BB418B2A56B2BACB59B
                                                                                                                                                                                                                                            SHA1:B11220F5F962FAECC8E9835210C78EA7F87993BA
                                                                                                                                                                                                                                            SHA-256:09343D3B3473E1C994B2D603C99FEB8A0F63FBD3FF20BE7432FF18B973DBE651
                                                                                                                                                                                                                                            SHA-512:AE42A74AE1E4AAEDA412ABBEFF6D9072A216C37CE343B103EE5FBABCD58EB9FE4CA7D4AE69D8EDD496F0F3793FBA03FBE7EE7B5C80A6AAE30D1E12B08D53CE9D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=87211063&p=156592&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=&gpp=&gpp_sid=
                                                                                                                                                                                                                                            Preview:PubMatic.PugMasterCallback(false, false, true);
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 66 x 66
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):6820
                                                                                                                                                                                                                                            Entropy (8bit):7.85847308131078
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:7562B130E5D961D7C62347C500437A10
                                                                                                                                                                                                                                            SHA1:8CF3F13ED8322251618201B0C3713A2ABA31823B
                                                                                                                                                                                                                                            SHA-256:6330D30D98A300F006FCB234792C8B92EB98786A1F9D0ED1E3DEA91B52067742
                                                                                                                                                                                                                                            SHA-512:5D9EA3D15D85F6E2A71B1F4109321B20DA3F57D499ED4004061AEFBE590231E7382246093712C1F0654B5848A6207A7367786A659969E0785E29570227D4E22D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://www.primewire.tf/images/spinner-7562b130e5d961d7c62347c500437a10.gif?vsn=d
                                                                                                                                                                                                                                            Preview:GIF89aB.B..........N..|......................................!..NETSCAPE2.0.....!..Created with ajaxload.info.!.......,....B.B......I..T....q..U.a.lK.'e....a.r,.+..0.X4.^ep.X..!Gw@...YfT1.xRNJ.....*....;...g.h%...]~[.5.LI.X.Ls{_}R...r...u...l_.^..Ld!;a|]_k,qM.....mn8..i..-.....9...~..o..........i..)..^......)M...^..?.......x...m..i...p..-.......p%PX._...+.O].{...X.P......A0.......B9F@!.).N.\..K?.b6...$.89zlr ..8m..J.h..V..Y.cL.-....."M.&m..:U...S...7U.Q8b.~(..`...).+....."U.N'...N].q@R....kjk..go....q......1...>.uGu.|..f!..x..X.R.I....p......ao...2...x..C._L.Pr.`./8..BfI..e...Y.5E^%....G.}...^8....}..........N.z..c....zi$..0.Y@..M...R.B..T....<...!.......,....B.B......I..T....!..qX.a.lK.fyV&..a.T..d0.....l.*V.B.Ap@T..... |QNJ...TJ..`......Y..%`....s.l.GI[..GpkV~z.e.t."......G./..,c.z5a.w.o8S...).A.!&h.Tdj..7...k.A....g.Bs..j&.a......#...............9..../...........\............u..}K8...x.... `@.....['.......e.q]...>...!].o..\d...C.8s....J..{JB@.. ..Tg.(F.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (23015)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):23148
                                                                                                                                                                                                                                            Entropy (8bit):5.656313243168247
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:A5C572BB39E414B0E32E4662021B7BA4
                                                                                                                                                                                                                                            SHA1:9AA81CFF24EEFBE451E16829C6D39F8C40E8A097
                                                                                                                                                                                                                                            SHA-256:51D3BC03ADB30F0C1DE0B2B677676BC1AEC42C18916FB41447DE1F4480870E3E
                                                                                                                                                                                                                                            SHA-512:49238F5F0C4FEEF7BBFF9C92A01EB4944D2595FF4054C0147D5121BA6F05E2B38F2CF91B38867559989CD66E61C2A200720F8B1F5B7A949E002B1C453A0D85A4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://widgets.outbrain.com/widgetOBUserSync/obUserSync.html
                                                                                                                                                                                                                                            Preview:<!doctype html><html><head><meta charset="utf-8"/><title>OB user sync</title></head><body><script>window.version = "0.4.203";. . (()=>{"use strict";var t,e,r={552:(t,e,r)=>{Object.defineProperty(e,"__esModule",{value:!0}),e.consentHandler=e.Consent=void 0;var n=r(22),i=r(416),o=function(){function t(){this.cmpFrame=null,this.gdprVer=(0,n.getQueryParam)("gdprVer",null),this.tcfFrame=null,this.cmpCallbacks={},this.gdprApplies=this.isGdprApplies(),this.consentString=null,this.isPurposeConsent=null,this.vendorConsents=null,this.ccpaData=(0,n.getQueryParam)("ccpa","1---"),this.gdprApplies&&(this.getConsentFrame(),this.exposeConsentMethods())}return t.prototype.getGdprVersion=function(){return this.gdprVer},t.prototype.isGdprApplies=function(){return!("1"!==(0,n.getQueryParam)("gdpr","0")||!this.isLegalGdpreVersion()&&"true"!==(0,n.getQueryParam)("cmpNeeded","false"))},t.prototype.isLegalGdpreVersion=function(){var t=(0,n.getQueryParam)("gdprVer","null");return"1"===t||"2"===t},t
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 22796, version 1.0
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):22796
                                                                                                                                                                                                                                            Entropy (8bit):7.990533956235008
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:40EE6416C01F7A00CB9E1C3CEF551F68
                                                                                                                                                                                                                                            SHA1:DFF6282F80563C09ED0D584F15FDC0FC0078731F
                                                                                                                                                                                                                                            SHA-256:C06CA3FCBC5F7C37EBB7C86A69502009911ECD8183811BAE02F9B1FBB0541DDB
                                                                                                                                                                                                                                            SHA-512:6293AB4181CCE6AE2140852417A8D81131E5A52D93637D994BB17E9F4D93452B17DA6DA06617C92E490C35EBD6B3B6F14489D09573A7FF9E7C07731C92710C82
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3iUBGEe.woff2
                                                                                                                                                                                                                                            Preview:wOF2......Y...........X...........................q..2.."?HVAR.#.`?STAT.N'...6..~.../~....$......0.@.6.$..4. .... ..N....p.0z.R.!.....8n....Z.E.f]......".II...$v&..#....c.]....:..Y.h2....l.teB.r.).....J...8.D?..F.=...r.?.q."?.&..yP...*ZX.....R...}w.}U.>.,...K\t..s."q..^.....3.]...Z.+.a.^+...[A.tb..l:7..K..+x....8.G.'.6.UO..@..3....9...ZN.S..6....HT......j...P0@1.1.t..&+w...BW...-/...v.......&.C......f....P.H...X. ...2....;..=.).E...n..a._.....|.W_.+e..kE.:m.4n...W.N&/...E...(T..C.e7b.`3....[6.....q./*.i.D.`.h.j..}iZ&.5....O<.Z.T.~t..N...H.........`..b.h/u.....D.8R.H3~&... ....>i./J...J..U..,.W}..3..4...^.4tu.."........]..H&.$....d..:5..IU.:".k........c#F.DB.......r.^D.\Y$.....o!.p'.".UN.+....,.4...v..V...^..t.]a^.......Vm.+...w\Kd:.R;..Ju.....C.h.iu.Q......-........@...R..y!..B.j....?...3Xp.$$...|z %>.........T...sH.3....R.b.;WW.j\....{.e......i.......DB......).k.eeTd..g.J...e..F+.x.r....sU..A.$..Z#..9nI.9...9.]...p........+.q...:....41.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 199x295, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6127
                                                                                                                                                                                                                                            Entropy (8bit):7.921624189840363
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:BFAEF109600C7CEFFEBC635EF5433D4D
                                                                                                                                                                                                                                            SHA1:CD3E79D3C985D237AFAA8D0F1D1C282BE9A40992
                                                                                                                                                                                                                                            SHA-256:9276C29418EC0DE5DA938E9D825898C6721AAB7CAF7C05A591C2035EAD212135
                                                                                                                                                                                                                                            SHA-512:FE3489FEE4E1E1E48785B7EA88A35D4321B94FFB85E8B909D97AEC244CF926B15619FA0975D3C5F0E9C7099739534A919990DAAD30C5171CD69FB375CE1EDB66
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......'...."........................................H.........................!1.A..Qa."q.....#2R....Bbr......$&3Ds.4CST........................................................1.!AQ............?....t#.{.Dx9.u.J.....D-|.d....gH,&....q.}.%.....CF......k....q0B.2\.....2p.O.G...'hc....t.+...Ou,3aK.`..A......px....... .......^/.c.8!} ..z|.g..E.5.....N..d......G0w......4..]....{.E....O..L>Y.....<p...DAp...ck.^_..F..>.e.....0kh..v.[..i....M.8[.E...3...:.+.....4...:#d....z.:G...<.2....lN..J...hyh'H....ji....}k...'O..3.....R.'...9....K.2.66Y#s*..0...c.<T..>..Q.u/I.L^'3..)p..M.[.......k....._..?.E.4.....<O....L.!..g.>,|...w.....kw..}....~....,vs..6.../.|..>nB.8........Q4_.V..:~........5q.j...' .4c.{..E.5.u...GM.;6...)&....$e.....T.t..(...7..G.d8.s....hX..e..].T4....i.P..(...vg..frNell.I.........7.*,._`
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1346), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1346
                                                                                                                                                                                                                                            Entropy (8bit):5.200486941794588
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:ABD4E2373B2E8C4DAC2E80159641C5F1
                                                                                                                                                                                                                                            SHA1:E273656E58CA934D873204E68DD35670FDE657ED
                                                                                                                                                                                                                                            SHA-256:021F0FD27042B279A49E982215C6DC3C3AB84E95B35553A119DFDBD50AF6BE94
                                                                                                                                                                                                                                            SHA-512:FB04FEB14C2EB999DA4B032812A447E1D3B9F0FBC85ABCDFB886DF2CF1BDC1BCAE1684A4E118626ECAD9441FA56302FF8981B4DED5DA2033012EED2E8A258398
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://mdstats.info/js/script.js
                                                                                                                                                                                                                                            Preview:!function(){"use strict";var a=window.location,r=window.document,o=r.currentScript,l=o.getAttribute("data-api")||new URL(o.src).origin+"/api/event";function s(t,e){t&&console.warn("Ignoring Event: "+t),e&&e.callback&&e.callback()}function t(t,e){if(/^localhost$|^127(\.[0-9]+){0,2}\.[0-9]+$|^\[::1?\]$/.test(a.hostname)||"file:"===a.protocol)return s("localhost",e);if(window._phantom||window.__nightmare||window.navigator.webdriver||window.Cypress)return s(null,e);try{if("true"===window.localStorage.plausible_ignore)return s("localStorage flag",e)}catch(t){}var n={},i=(n.n=t,n.u=a.href,n.d=o.getAttribute("data-domain"),n.r=r.referrer||null,e&&e.meta&&(n.m=JSON.stringify(e.meta)),e&&e.props&&(n.p=e.props),new XMLHttpRequest);i.open("POST",l,!0),i.setRequestHeader("Content-Type","text/plain"),i.send(JSON.stringify(n)),i.onreadystatechange=function(){4===i.readyState&&e&&e.callback&&e.callback()}}var e=window.plausible&&window.plausible.q||[];window.plausible=t;for(var n,i=0;i<e.length;i++)t
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (700)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):882
                                                                                                                                                                                                                                            Entropy (8bit):5.330483457440343
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:B728CA9CD183D1B7C3F72116B19B22A3
                                                                                                                                                                                                                                            SHA1:C1FD73F6B02CF00B8BC60B09CC99495E8494B739
                                                                                                                                                                                                                                            SHA-256:8A7B1CA4BBF273B32EA865D4785A1944D1B2B133678D9B5FE7EE0406F6FD64B2
                                                                                                                                                                                                                                            SHA-512:CE52C8CAA65B221D0E8A26B7BFE60D20AC628BC8C4D479C72F904FEFD587B87A136D24B32C17E6A87082338E606249463A3C6D8D03E28C50EA81E1C1A408CF48
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://storage.multstorage.com/log/count.html
                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang='en'>.<head>. <meta charset='UTF-8'>. <meta http-equiv='X-UA-Compatible' content='IE=edge'>. <title></title>.</head>.<body>.<script>var e="_shrdstrg";function a(){try{return JSON.parse(localStorage.getItem(e)||"{}")}catch(e){return{}}}function s(a){localStorage.setItem(e,JSON.stringify(a))}window.addEventListener("message",(function(t){var n=t.data.action,r=t.data.key,l=t.data.value,o=t.data.messageId;switch(n){case"SET":var d=a();d[r]=l,s(d),window.parent.postMessage({key:r,messageId:o,value:null},"*");break;case"GET":var g=a()[r]||null;window.parent.postMessage({key:r,messageId:o,value:g},"*");break;case"REMOVE":var c=a();delete c[r],s(c),window.parent.postMessage({key:r,messageId:o,value:null},"*");break;case"CLEAR":localStorage.setItem(e,"{}"),window.parent.postMessage({key:r,messageId:o,value:null},"*")}}));.</script>.</body>.</html>..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1171
                                                                                                                                                                                                                                            Entropy (8bit):5.326417470818399
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:EF5A6C05E9406B2D6681E065A7AC0A54
                                                                                                                                                                                                                                            SHA1:5B19A39C37C9FCFC47887E0534BBD32B6DAD646A
                                                                                                                                                                                                                                            SHA-256:F6913D63D583634185DED0D3CA777EF3267DD5AD804A363920E78DA1C744FEA0
                                                                                                                                                                                                                                            SHA-512:10FA44957B0B3C81680ABD6CDCF6EDC3A89A2C5E25A1760DDBD2190B29A8646A6C245923E35E3A00F774592FB92E912F781F33E0D4F7C3B81694159D3F999624
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://fonts.googleapis.com/css2?family=Teko:wght@300..700&display=swap
                                                                                                                                                                                                                                            Preview:/* devanagari */.@font-face {. font-family: 'Teko';. font-style: normal;. font-weight: 300 700;. font-display: swap;. src: url(https://fonts.gstatic.com/s/teko/v20/LYjNdG7kmE0gfaJ9pRtB.woff2) format('woff2');. unicode-range: U+0900-097F, U+1CD0-1CF9, U+200C-200D, U+20A8, U+20B9, U+20F0, U+25CC, U+A830-A839, U+A8E0-A8FF, U+11B00-11B09;.}./* latin-ext */.@font-face {. font-family: 'Teko';. font-style: normal;. font-weight: 300 700;. font-display: swap;. src: url(https://fonts.gstatic.com/s/teko/v20/LYjNdG7kmE0gfa19pRtB.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Teko';. font-style: normal;. font-weight: 300 700;. font-display: swap;. src: url(https://fonts.gstatic.com/s/teko/v20/LYjNdG7kmE0gfaN9pQ.woff2) format('woff2');. unicode-range: U+0
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 199x295, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):11974
                                                                                                                                                                                                                                            Entropy (8bit):7.951989935241576
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:969DE1D3438EE0D83B1C3C6061AC3A57
                                                                                                                                                                                                                                            SHA1:91FA7C840B5C23343887489C783968EBEE156453
                                                                                                                                                                                                                                            SHA-256:B499412C165BE5FBAF668781A42B2AD9342A6D58EC455B2A3566878F00750A55
                                                                                                                                                                                                                                            SHA-512:9D08C8752E6F603DEDEE499D201C7E32C913F253B8C165C891B05CA7AFEBFA06C1E8D72BDE24AD779EC73BCE7A8775B80751202447FFBA5038CD03F9646D31AB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://www.primewire.tf/poster/small/1510945-jazzy-T6DBp.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......'...."........................................G.........................!1A..Qa"q...2..#BR..br.......$34ST..%&6D..................................1......................!.1.AQ."a...2Bq..r...#$R.............?..)b.......b..=V......].<.............pi.WF..:g5....P....]].?..4.+.2..g...WF...Z..9...z....;m<`pH.w.:.Pj.....#.s.H...j....T.i.w..8.t.C......1...........Q...*D..+.C.S.. .R..iP...$$$.. .%[......zT.7...U.@.w.....J._[,..Y2........F..g.!I.w..K..Nv.l...NX...}(.+.....$.V....<........K.8M:h".W[..k]>.eH.2K...z.:w.w.d.\.:.1.Lq.p.....l..s..?1.]....{n..y!KtW/&.LL.........k.J.\Z..;.j..o!Fu.q.B.....=...>+.+o.\A|n.....a...O3?<.c...'.......6..}....Zd~...._..".-M.s..H....3..03...F...U...IZ..|....I.%q...{..8._.I?..e..R...!....L.....?.p9.....ci........G...U....6V."...r.EH.........R>...xZYo.......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):202294
                                                                                                                                                                                                                                            Entropy (8bit):5.343310802720539
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:EF0136D402461B936DD032BB1B30958B
                                                                                                                                                                                                                                            SHA1:3E595667EEA42B73E0BA93E12FDE790D0A862692
                                                                                                                                                                                                                                            SHA-256:307A03DF0B90D06622B463E4B3B40E9975D449981F7697BEFF1F79375A043ABA
                                                                                                                                                                                                                                            SHA-512:949541693FEF2932B65F8F286274575A446350E1AE02C986A9D592C98D95E3371A95413F254E7D11EC239404CC8B0E0CD35816A110AD2962A2891DF2BC6D2A87
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:"use strict";(self.cnx_webpack_global_elements_561841=self.cnx_webpack_global_elements_561841||[]).push([["renderer"],{3741:(t,i,s)=>{s.d(i,{x:()=>a});var e=s(278),h=s(6798),n=s(2566);function a(t,i){return void 0===i&&(i=e.y),t=null!=t?t:o,(0,h.e)((function(s,e){var h,a=!0;s.subscribe((0,n.x)(e,(function(s){var n=i(s);!a&&t(h,n)||(a=!1,h=n,e.next(s))})))}))}function o(t,i){return t===i}},9664:(t,i,s)=>{s.r(i),s.d(i,{ElementsRenderer:()=>Ue});var e=s(6716),h=s(8671),n=s(6623),a=s(3584),o=s(1847),r=s(5965),l=s(6888),d=s(581),c=s(6882),u=s(8473),p=s(447),v=s(1181),g=s(8866),y=s(128),m=s(1527),_=s(466),b=s(4102),x=s(9214),f=s(6382),S=s(8155);function C(){try{return(0,v.AU)(x.H).liveIntentGroup}catch(t){const{message:i}=(0,f.W)(t);(0,S.F)({level:"Warn",message:"getLiveIntentGroup_resolve_error",exception:i},{pacing:1,throttle:1,shouldSendMaxLog:!1})}}var w=s(7930),k=s(4691),A=s(534),P=s(9237),I=s(6228),T=s(1842),E=s(4308),M=s(5125),B=s(9797),L=s(6665);class V extends g._{constructor(t,i,s,
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):70
                                                                                                                                                                                                                                            Entropy (8bit):3.577769619550495
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:14D1707EDA790F543C6FB8D0DCFF6359
                                                                                                                                                                                                                                            SHA1:CF7049298A876447C2854CF2BC4DF2987587AAC5
                                                                                                                                                                                                                                            SHA-256:DE9D3FD0EB948BD294477D0EDA60A73B85CAFF1794803530D0463193A113DA98
                                                                                                                                                                                                                                            SHA-512:27656D6106A6DA0C84174BA7A6307E6F1C4B3F2CC085C8466B6A25D54331035DABC7081AAC208D960D8D37C5577547628C0D1C4B77BB4CF254C71859673FEEC1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://ps.eyeota.net/match?uid=2c504138-42aa-4aea-a3c2-b6878bf965b1&bid=1e2n4ou
                                                                                                                                                                                                                                            Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x225, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):4252
                                                                                                                                                                                                                                            Entropy (8bit):7.94651888490919
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:B1CB1A9D6B0AFF9F2367F2DBD67894E4
                                                                                                                                                                                                                                            SHA1:1C975CF6A9ED2F608F83EDF702364ED42C306B04
                                                                                                                                                                                                                                            SHA-256:2F5BD51568038FD4B10F4EB0D8C91FB769381E9B119C61FEA7BF70222171064F
                                                                                                                                                                                                                                            SHA-512:E02DAB376574D4ACB794F3DB7DC293D497A313F064247793F29F5AD28EA1A4E9801D7831662E7186A2E537472E76719426153A51E16C142C4478B6753E0E1A76
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:"https://img.connatix.com/pid-6e796d1d-d354-4955-9feb-4993466db3c0/06a4ec49-765a-44be-80c5-087d905c9e4f/1_th.jpg?crop=400:225,smart&width=400&height=225&quality=60&fit=crop"
                                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8 ....0....*....>.L.J'(&..U:9p..g*.._...b7.....H63.\.....&.L.J..i..6..Y<..|V-..r..0H..../.......,.....py....>I=.../.Lf.o.${.......h..k..|...L\.S..t"ID.$6.thB.7....'.KrK..U..2I.p.l..L}...>.f..p.d.!7_..Tm...}.p..t.{V9O.....\.R*h..%|fd..d......p[7....O.S1Do._xW.*..@.J.`.z...n6.xGN*...1..T.v...rz..JFbF.b..a..sj..M.-..CK....aM..3..D...j..[...8.%..|.VN+...@....-...7.l.../...>.bN...x..Y\`..bcG..{..A.GAN&..H.6=....+......e.'^.....EG*.._..B.../...2...&S....y..c...Ue......h....Z.4./..MU.<... ...i.K.J..E.....mS"C......\..v!.BU.k.a"..0....S.../..+...w..... ...u....9.7..<...w...t.?'....[9....B.r^.......)....;..^.](70]/W.......k?.r.,p.g...s.>&d.xW..}.".....d..z..C...`J.}..>.#....w..h...k...{1....U....f.......r.~....6..b..y..w.d].F.T...M.P.c.t..b.1..K.7....d&..9p.6..54.Rp.).(.h....|.C...Q{|.i...u.:...6.Bc...dP..Y....Dc.E.p....e.R...or1n.w$..S.`%1..Y..........;Kg..sK..C[.H.V...E...-...g..?g.=.;*../......1.,...eI..@..~,w.-....>.$.}.~G.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 192883
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):52626
                                                                                                                                                                                                                                            Entropy (8bit):7.99522674701065
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:3CA195913FCE26CFD5E3737826FCBBF3
                                                                                                                                                                                                                                            SHA1:0EA1C51E58C0CA78585430B53A18E5BF6C770828
                                                                                                                                                                                                                                            SHA-256:C9E7A340C503047DCA6709271999BDB7D86710523A8E42C70E955C626D723A66
                                                                                                                                                                                                                                            SHA-512:6AF73F9D78CEAD37B77293C636372986B85A34450005C1E254D38315475D7CDABCAAD40BB6CED36824443FF741DC441137BC6ABF61EC705B7D4CFCB2B881EE19
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://js.wpushsdk.com/npc/sdk/wpu/npush.m.js
                                                                                                                                                                                                                                            Preview:............z.8.8.*i.n/l..KH....@HBn$..'.g..'`........G<Or.$.A.6..g.s!.K.T.*.JR)......h.W|...G.bb.2v...s.....3...Y..U...[[..]4.V...Xwlu<.b^..1..c.x..Y<^.....]{IS'J.s\6.O.....WMo........tj.8K....2.........q..~v.^./p.\...O.g.....yks...G<..s.?meN...H.o+...fgs..%.m{.S...W.OF...T...y...K..}o`..;c.t...~..._.=z.n.[G.r..3/.. .1.O..S...N.R.....Tm...].k[^.....T-9.6 .f...p.nad.&.O..^xJ..n<...Y..L.v..tX_..[...k......ZI.dG....v...W!..k..>..........==...]........:..v.e../t.1.....)..:..\n.Xx0u..fW.H<9hF.G..K.\.C;..V.^;.?R.....L..;..}S....9@.....6p.i...?V..Yr..S.=.............\...;z.FD.Z.=..a.;{...N....`.q..s...TH..........X[.8>.k=.=.JF.9:..^n.<.l.....^....'.Jk..[..i>......f...[......U>l...-.%-.2.nI..J. k]5.'...f..}j.T...r.......uH....Z..~.?..wJ..u.$t:....Hs..+.c..G.3A..8.VS.7).....Z.v....:w..8._.lw.h.....i{....|8>~..2.H...RK.F..*..*U.0.Z,E..L......M....:ol.{e....D$.Q..0.a...j..Z?^}.......6..|.....h..C.&..."...T~..............Q8S._...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 80252, version 331.-31327
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):80252
                                                                                                                                                                                                                                            Entropy (8bit):7.99688156728726
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:9AE050D1876AC1763EB6AFE4264E6D5A
                                                                                                                                                                                                                                            SHA1:72344EAB2E7431EEC313CAA21F266CBFDA7CAF60
                                                                                                                                                                                                                                            SHA-256:6C916669CF923B4F1B2DB5C5107C83B6CA205E7AD0DCD840B251E63F0C8D28A2
                                                                                                                                                                                                                                            SHA-512:5A8A8ABDB3C11C0FEC80CCC2BF447BE0C998F3E571A08897DE544632C972999B678165AF6A229FF9DBE9529C5D0BA2CDD96D1F916B6F805A4284EF610918DA87
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.2/webfonts/fa-solid-900.woff2
                                                                                                                                                                                                                                            Preview:wOF2......9|..........9".K......................?FFTM....`..N.....`..@.6.$..0..4.. ..+...[2{..:..uW..gy.8.ql..Y.7R?.......A.........%.Y..Y.@.H..V.`mQ...3.....D%..XPC.]O.....LD.-...c...5...O.H..D."....y.sn.e....D. "......h.Iv..%..+.)......_..>D*\Q(..>.%..3..[o......M.4Zaw....CA....G.5..1:..I).."?.f].......;~.....yo.|.`..!.d.b...`{...E.~.Zq.v.(..lg.AN1..r....}a9n...et.~5...Y.K.K)6.L..M.|.Z.....Z.W:..........C..R2.=...y...=..DQ.(.N.,....\`f9f6.)..,.6.vi.J+m......[..b....m#..XG.l.#..V.A....0..V..U.+.aB?{.H.nx.m.?.......|A.....(PPi)*...LE.wb....oze.[..7l.[yk{..ay..y..)<.....a.d!_.......0)...v.K...nS.....m...Jx..&....B..M......U.e.q>@[..mT..<....E..[.m`..6.5.l.1.._.0........T.b..Y.v!w........B..|......!....O.XHK@...t..........l.v..*...b...J.4s..cc>..<...%.R.`'.m.]s.A'.,X .7..&E..+.v..'.By.n...c..o.d....-[.1k4..A..Q.......!.:.. .t...!.P......x...v...Y..u...0.C.Mt..G.t.U?\...N.q,gM....~._.M.x$D<i?.I...:/tL........S.......#@....72.D.)!a.!...<Yl....:u...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1649)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):60829
                                                                                                                                                                                                                                            Entropy (8bit):4.933082909273576
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:7D55AAADFC6BBA260C1464C108914FA3
                                                                                                                                                                                                                                            SHA1:B96DE176C1B10CBDD472B15C8A8A7B7E4CFE51AA
                                                                                                                                                                                                                                            SHA-256:9B7F1FD944C33097CB9E1D69D839C00F2C2A429F36447265D83FD9EF3739D456
                                                                                                                                                                                                                                            SHA-512:DF5E9F80A34B0D6ACDDC55C1E3CF8F55F3FF414C6EC034C06979F37D8D7C8DFB4A9F08900B770EF925B39F439760EAA4C6F82E5340BA4845F71EC50555931ED6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://www.primewire.tf/movie/1467081-captain-america-brave-new-world
                                                                                                                                                                                                                                            Preview:..<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">.<html lang="en-US" itemscope itemtype="http://schema.org/WebPage">.<head>.<script>. window.appTrigger = document.createEvent("Event");. window.appTrigger.initEvent("appTrigger", true, true);.</script>.<script async type="text/javascript" src="/js/app-21205005105979fb964d17bf03570023.js?vsn=d"></script>..<title>..Captain America: Brave New World (2025) | PrimeWire..</title>.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.<meta name="robots" content="ALL,INDEX,FOLLOW">.<meta name="revisit-after" content="1 days">..<meta name="viewport" content="width=device-width, initial-scale=1">.<script>.var width = (window.innerWidth > 0) ? window.innerWidth : screen.width;.var scale = width/(670.0).document.querySelector('meta[name=viewport]').setAttribute('content', 'width=670,initial-scale='+scale);.</script>..<meta itemprop="image" content="/poster/small/1467081-captain-
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (550)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1211
                                                                                                                                                                                                                                            Entropy (8bit):5.278865860894678
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:82395AE516623FD47798323F01B2E2BC
                                                                                                                                                                                                                                            SHA1:8FFEB0F6FA841E7CA5C1D011BAE03C2546FFC06C
                                                                                                                                                                                                                                            SHA-256:43F024B3C696CE832232AAF1E944B75317D9C389F9411B07825EC305E3B8E79A
                                                                                                                                                                                                                                            SHA-512:F4FEB998B9FD96473BBB486B74708FE55B5D5E970A5F12EFA7DCA100E1157EA4435F46C16C34463A436F3F5C876E009961E3F2E51600105FD10D90A6AA792F17
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:(function(){var ft=function(a){const b=document.createElement("script");b.src=a;b.addEventListener("error",()=>{OBR.error({name:"obm-admiralScriptError ",message:`admiral script url : ${a}`})});document.head.appendChild(b)},gt=function(a){a.Ye=window.admiral;a.JI=!!a.Ye;return a.JI},ht=class{constructor(){if(!(gt(this)||OBR.i&&OBR.i.L)){var a=OBR._jsc.G("admiralId");!a||OBR.i.Dt&&1===OBR.i.Dt||ft(`https://widgets.outbrain.com/admiral/admiral-script-${a}.js`)}}iI(a){gt(this)&&(this.promise=this.lf(),this.initEvent(a))}lf(){return(new Promise((a,.b)=>{this.Ye?this.Ye("after","measure.detected",c=>{a({adBlocking:!!c.adblocking,whiteListed:!!c.whitelisted,subscribed:!!c.subscribed})}):b("admiralApi is no longer on window")})).catch(a=>{OBR.error({name:"AdmiralApiError",message:a})})}initEvent(a){const b=this;return OBR._jsc.y(function*(){if(gt(b)){try{const c=yield b.promise;if(b.rM)return;const d=b.ih(c,a);b.ca=new OBR.dataBI(a,e=>e.tA);b.ca.C.XB.fire(d,{method:OBR.i.Z.Ja})}catch(c){OBR.e
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):853
                                                                                                                                                                                                                                            Entropy (8bit):5.267421638767753
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:207397F74C066C597CEAE31311C3D270
                                                                                                                                                                                                                                            SHA1:C0EB9506843484533D446D1AEC59EE9DF1BE6A39
                                                                                                                                                                                                                                            SHA-256:59C208DB41CEB5A7FE4172E8B4F30AB9D9B179DFE7201AFC46BFDAE8258D1371
                                                                                                                                                                                                                                            SHA-512:9F4096CC7F5315D028E746505869D9665B3B797B4D2B9742D63C91BCDF51E8E7515F011AF02E3E31B963A05CCC1201E8F4C7805340F2E3B0450CEF88A0545326
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://fonts.googleapis.com/css2?family=Urbanist:wght@100..900&display=swap
                                                                                                                                                                                                                                            Preview:/* latin-ext */.@font-face {. font-family: 'Urbanist';. font-style: normal;. font-weight: 100 900;. font-display: swap;. src: url(https://fonts.gstatic.com/s/urbanist/v15/L0x-DF02iFML4hGCyMqrbS10ig.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Urbanist';. font-style: normal;. font-weight: 100 900;. font-display: swap;. src: url(https://fonts.gstatic.com/s/urbanist/v15/L0x-DF02iFML4hGCyMqlbS0.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (27315)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):43845
                                                                                                                                                                                                                                            Entropy (8bit):5.360791190840846
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:92924631F1D7BE527258D0FD337D789D
                                                                                                                                                                                                                                            SHA1:9EE3B90C38D76572DCFBD9B35426A917432333F0
                                                                                                                                                                                                                                            SHA-256:D6BF0755B4E42B14F47E65417395703D634543EC74FD8C65C06C1B0A32D78B37
                                                                                                                                                                                                                                            SHA-512:F6B71801ECD6F49A61061722E47A08528A752DB78D2431FC9B42ACACDBBA2417ADAEEFA7340C753AA94E982F162723DCCBBF38C5F74370B0ED86A6763670C2FF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:var comments = 'User-Sync: generated: 2025-02-17 21:44:00 PST';.var rtb_sync = {"consent_rate":100,"reset_rate":0,"ttl":14,"sample":100,"max_pixels":16,"pixel_sets":{"rtb":{"sample":100,"pixels":{"1185":{"ttl":7,"img":"https:\/\/ad.turn.com\/r\/cs?pid=6","secure":{"img":"https:\/\/ad.turn.com\/r\/cs?pid=6"},"priority":7,"partner":"amobee"},"1902":{"priority":17,"ttl":2,"img":"https:\/\/cms.quantserve.com\/pixel\/p-e4m3Yko6bFYVc.gif?idmatch=0","secure":{"img":"https:\/\/cms.quantserve.com\/pixel\/p-e4m3Yko6bFYVc.gif?idmatch=0"},"partner":"quantcast"},"1986":{"priority":7,"ttl":1,"img":"https:\/\/ib.adnxs.com\/getuidnb?http%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30","secure":{"img":"https:\/\/secure.adnxs.com\/getuidnb?https%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30"},"partner":"xandr"},"2046":{"priority":13,"ttl":7,"img":"https:\/\/token.rubiconproject.com\/token?pid=2046&pt=n&a=1",
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (570)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):31334
                                                                                                                                                                                                                                            Entropy (8bit):5.400200963972786
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:85CCDEAF4AEB05D35D040F8461FC1524
                                                                                                                                                                                                                                            SHA1:776FE7860DD6F3301BB58BA53FA21B308F86E9A4
                                                                                                                                                                                                                                            SHA-256:E7E038A97C859394664A2B65BFED05A1571FAB38ED1B730B9FF35B222D78F096
                                                                                                                                                                                                                                            SHA-512:D237A7BD93542DFEF2718F1B81AF4D2D7D8C7D1E2C20E5EC64657A61FE7F4C9B011BCE412F902EF5278429E32E84DFB063F921B4E4A7A71135EB108831D285EF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:(function(){'use strict';var n;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var q=da(this);function r(a,b){if(b)a:{var c=q;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&p(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(e){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(e||"")+"_"+f++,e)}.function c(e,h){this.g=e;p(this,"description",{configurable:!0,writable:!0,value:h
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65439)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):104578
                                                                                                                                                                                                                                            Entropy (8bit):5.275848843890208
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:61687D9CDB029DF0418AEC370FCA2D05
                                                                                                                                                                                                                                            SHA1:D64E78FF0435D34575877B5CD213F6C8F18942EE
                                                                                                                                                                                                                                            SHA-256:C3B5F6E0901CFF75304548D2B3AD58F4B6FD7EC21C2B09290E815E94700554A3
                                                                                                                                                                                                                                            SHA-512:A1F590A7BA988EFED8DD1BBDFFC2762BBD191E4C84B221A2E4A78C93185B7C03E0FCFF40698A41B5ED42621B9D66770BACCFDF48A94C562B5C88127A351EB070
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:/**. * @id5io/id5-api.js. * @version v1.0.77. * @link https://id5.io/. * @license Apache-2.0. */.!function(){"use strict";function r(t,e){var i,r=Object.keys(t);return Object.getOwnPropertySymbols&&(i=Object.getOwnPropertySymbols(t),e&&(i=i.filter(function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable})),r.push.apply(r,i)),r}function h(t){for(var e=1;e<arguments.length;e++){var i=null!=arguments[e]?arguments[e]:{};e%2?r(Object(i),!0).forEach(function(e){d(t,e,i[e])}):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(i)):r(Object(i)).forEach(function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(i,e))})}return t}function c(e,t,i,r,s,n,o){try{var a=e[n](o),c=a.value}catch(e){return void i(e)}a.done?t(c):Promise.resolve(c).then(r,s)}function s(a){return function(){var e=this,o=arguments;return new Promise(function(t,i){var r=a.apply(e,o);function s(e){c(r,t,i,s,n,"next",e)}function n(e){c(r,t,i,s,n,"throw",e)}s(void 0)})
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):114310
                                                                                                                                                                                                                                            Entropy (8bit):5.606470836790506
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:C84B9B30C9E1E5F663783FC1A09E9F4B
                                                                                                                                                                                                                                            SHA1:6C8BD7035BC1F402932CD265CFDF61050F7BCDA8
                                                                                                                                                                                                                                            SHA-256:F417E86EF2761DE05D37B978648DC5097DC7BF5320389BC16B4CD78411F9F195
                                                                                                                                                                                                                                            SHA-512:582D79FD7F8DAD1356E4A76C24B3A27D0FF8FC2B4E8D0E898CE468C8878DDC59101B5AF3A53FD38CE4D8964448FD595F6AA97CAC92A174F74AD7DF233356F66D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:;(function(){((()=>{'use strict';var o0={0xf8:zI=>{zI['exports']=function(zp){var zf=[];return zf['toString']=function(){return this['map'](function(zc){var zV=zp(zc);return zc[0x2]?'@media\x20'['concat'](zc[0x2],'\x20{')['concat'](zV,'}'):zV;})['join']('');},zf['i']=function(zc,zV,zv){'string'==typeof zc&&(zc=[[null,zc,'']]);var zE={};if(zv)for(var zR=0x0;zR<this['length'];zR++){var zX=this[zR][0x0];null!=zX&&(zE[zX]=!0x0);}for(var zY=0x0;zY<zc['length'];zY++){var zH=[]['concat'](zc[zY]);zv&&zE[zH[0x0]]||(zV&&(zH[0x2]?zH[0x2]=''['concat'](zV,'\x20and\x20')['concat'](zH[0x2]):zH[0x2]=zV),zf['push'](zH));}},zf;};},0x35c:(zI,zp,zf)=>{zf['d'](zp,{'A':()=>zv});var zc=zf(0xf8),zV=zf['n'](zc)()(function(zE){return zE[0x1];});zV['push']([zI['id'],'._0Or05\x20{\x0a\x20\x20position:\x20absolute;\x0a\x20\x20top:\x206px;\x0a\x20\x20right:\x2012px;\x0a\x20\x20z-index:\x202147483647;\x0a\x20\x20display:\x20flex;\x0a\x20\x20align-items:\x20center;\x0a\x20\x20justify-content:\x20center;\x0a\x20\x20wi
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                            Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                            SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                            SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                            SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://ads.yieldmo.com/sync?userid=e4444913-d8ab-4c24-917c-ed7575313063&pn_id=bsw&extinit=1&gdpr=&gdpr_consent=
                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (49408), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):49408
                                                                                                                                                                                                                                            Entropy (8bit):5.350789111936939
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:FC04BDF600CE6F91AE8D2F11E7D9D3B9
                                                                                                                                                                                                                                            SHA1:CA87A83B94E630600663990CF0CD2525D4DDDE48
                                                                                                                                                                                                                                            SHA-256:8268B351B117121CE304251B1CCAE0BF424BC0E09D2531B598E5375D4535DBB5
                                                                                                                                                                                                                                            SHA-512:65153F61A31B0337082E7117E5D41FF2DC190A580C4E94C76D46C5D1FD4F5F89F4D0466FAA69AA8EF7BC8426ECB2E5A47A8E869A1932D2B7821BB41CAEEF8FC9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://cdn.aimtell.com/trackpush/trackpush.min.js
                                                                                                                                                                                                                                            Preview:"use strict";var _aimtellPushToken,_aimtellRanScript,_aimtellSubscriberID,_aimtellRefreshResult,_aimtellAPI="https://api.aimtell.com/prod",_aimtellSubscriberGEO=null,_aimtellSWInitiated=!1,_aimtellNewSubscriberID=!1,_aimtellVersion=3.986,_aimtellDebugQueue=[],_aimtellDebugQueueActive=0,_aimtellPrompted=!1,_aimtellUserDefinedWorker=null,_aimtellWebsiteConfiguration=null,_aimtellFunnelPixel=null,_aimtellUpdateViaCache=null,_aimtellWorkerScope="/",_aimtellPreSubscriberTrackData=[],_aimtellServiceWorker=null,_aimtellCurrentPage=window.location.href,_aimtellPromptConfiguration=null;_at.showCredit=!!document.currentScript.src.includes("aimtell");var trackData,_aimtellTrackData,_aimtellDebug,aimtellDebugBox,_aimtellPageLoadAttributes=JSON.parse(JSON.stringify(_at.attributes));function _aimtellDeferred(){this._done=[],this._fail=[]}function _aimtellGetUrlVars(){var a={};window.location.href.replace(/[?&]+([^=&]+)=([^&]*)/gi,function(e,t,i){a[t]=i});return a}function _aimtellGetDeviceType(){var
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (4377), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):4377
                                                                                                                                                                                                                                            Entropy (8bit):5.445655386396472
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:73C6FB242421EEBF4C86C5AC40058789
                                                                                                                                                                                                                                            SHA1:DAB48B5D41E06AF5211C676979D12A20399003BC
                                                                                                                                                                                                                                            SHA-256:79CAC769A2E6F6F378FD0AECF8E9F9C4E927C0710A38931AAB27432E2420336B
                                                                                                                                                                                                                                            SHA-512:6FE7FC923718C7A0AB216097072529A35909C1DAD7BA10C2430613C58EB14CF6B16F5C0F26FB00A4E5FF43166086B28AAB37FC1DEC26E67588032348D1F1B507
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://cs-server-s2s.yellowblue.io/sync-iframe?gdpr=0&gdpr_consent=null&redirect=https%3a%2f%2fcks.connatix.com%2fcks%3fpid%3d24%26ev%3d1-bd76a912008f48b38b5635d115d55b1c%26pname%3dIronSource%26api-tier%3d1%26uid%3d{partnerId}%26direct%3D1
                                                                                                                                                                                                                                            Preview:<html><head><title></title></head><body><iframe src="https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?endpoint=us-east&p=rise_engage" style="display:none;"></iframe><img src="https://contextual.media.net/cksync.php?cs=25&gdpr=%5BGDPR%5D&gdpr_consent=%5BUSER_CONSENT%5D&ovsid=%7B%7BAPID%7D%7D&redirect=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Ffwrd%3D1%26aid%3D11585%26id%3D%3Cvsid%3E&type=ris" style="display:none;"/><img src="https://match.sharethrough.com/universal/v1?gdpr=0&gdpr_consent=&supply_id=5926d422" style="display:none;"/><img src="https://bh.contextweb.com/bh/rtset?ev=1&gdpr=0&gdpr_consent=&pid=562615&rurl=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Ffwrd%3D1%26aid%3D11592%26uid%3D%25%25VGUID%25%25&us_privacy=%5BUS_PRIVACY%5D" style="display:none;"/><img src="https://visitor-risecode.omnitagjs.com/visitor/bsync?name=risecode&uid=40a3c28f9ffc73ee86df2bac2d2bb390&url=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Ffwrd%3D1%26aid%3D11609%26id%3D%5BBU
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2717)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):35946
                                                                                                                                                                                                                                            Entropy (8bit):5.471620889692367
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:05345F56355FA8421E88B29947743EF5
                                                                                                                                                                                                                                            SHA1:C2652FD719B401718457C94BC3292D3204699D00
                                                                                                                                                                                                                                            SHA-256:A2BDD8CB01353D4ED2A9AB4C7D7C263225F6908AA875614D015A2F39956D9D73
                                                                                                                                                                                                                                            SHA-512:DB343C949AFF72FA05C45F914A02F874770367153574CB70DC6ECA426D3C7EFBACABD93670C97F715EE71C0037973E6CB6F4A6E9DC61DC91D77F0735C1059D68
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:// Copyright Google Inc. All Rights Reserved..(function() { /*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var h=this||self,aa=function(a){var b=typeof a;return"object"!=b?b:a?Array.isArray(a)?"array":b:"null"},ba=function(a){var b=aa(a);return"array"==b||"object"==b&&"number"==typeof a.length},ca=function(a){var b=typeof a;return"object"==b&&null!=a||"function"==b},da=function(a,b,c){return a.call.apply(a.bind,arguments)},ea=function(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var e=Array.prototype.slice.call(arguments);.Array.prototype.unshift.apply(e,d);return a.apply(b,e)}}return function(){return a.apply(b,arguments)}},k=function(a,b,c){k=Function.prototype.bind&&-1!=Function.prototype.bind.toString().indexOf("native code")?da:ea;return k.apply(null,arguments)},l=function(a,b){a=a.split(".");var c=h;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 199x295, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):16029
                                                                                                                                                                                                                                            Entropy (8bit):7.969623522515004
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:595AC8ECEFBCD01AB4DFBA29145FF543
                                                                                                                                                                                                                                            SHA1:D59057323D95F0FB960EC5607540272AF2DCFA52
                                                                                                                                                                                                                                            SHA-256:9253315B3BDF1C6C19657EC5715F63471646DFBDDAF3F577080802C7A3E7CE80
                                                                                                                                                                                                                                            SHA-512:19866117A26CD58867E7ED625EBA5AE3B52BED1D8648666559D9FC0AE775E0078E46F3B1C0E82EA92EE8B2477499F602E1802744EF3E94185C7596F781A5A8F2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://www.primewire.tf/poster/small/1495713-anora-yIPWV.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......'...."........................................E.........................!.1."AQ..aq2B..#R..b...$3Cr...%S..45c....................................1.......................!1..A"Qaq..2..B.......Rb............?...D }Eq.Oz....K......*...../U..1..mbX..B...,.I. zr..G...\..!$zR...u...wv&.w..md8....T...$.I...UM.._...&.4....X.7y......yp<$.~..".15.../0....Xe...Gz.jam ,.+..j".W7..X..l........b....~@!}.H..sg..?.;S6.H#.mE..q2$s.. .....K..|S..h..:..A.;s........<BF3...:sD....rMj.:.vR..4v..^jO"....S#d*F...fb.r....8..........7...V.X..:.VS...]&...(@....H.[c...=..u.-=.."...E.J..._....!....<s]:G...0...cU...UZ...)s.T`.v?.UAfo@....H.i..|hU.Iv...<6.##....g..w.........S"j...QK18.z.i.'.#.!t....B.......pE...57.#OrW.....t.....m.....Kc...w..Ky.).E.9... I3......Q.P.v.#K.YF0.....y...........i...&...'5.G.4....G....Ns.'?z../Z...e..TJ....I
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1555
                                                                                                                                                                                                                                            Entropy (8bit):5.249530958699059
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                                                                                                                                            SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                                                                                                                                            SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                                                                                                                                            SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 16 x 118
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1563
                                                                                                                                                                                                                                            Entropy (8bit):7.773858834205563
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:6399BF818A78E9DE01EEEFACA73BB3E6
                                                                                                                                                                                                                                            SHA1:29C239C4674AFB1481D492F18E9FF4BCE87B993C
                                                                                                                                                                                                                                            SHA-256:FC5048919514E4927C97379AA09F60AFFE00F179B3DE59CB8A15EC5C037AE9DC
                                                                                                                                                                                                                                            SHA-512:ACACA556C4F53C0A63FC5095D3282632BB10922CE6BDE7E564786FC512739C963BD9814CABC2CAFAAEB354DEE293A79619008DB3C69D7826471110F14D70A018
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:GIF89a..v....333...G.ET.:..;s.....5...........x.z.f...rrr.....n.<...???...n.....y::..b.T.L...r.....jmi.!.p.c...fff.zM...YYY........C.6.B....y......m.H.....=......LLLyyy.RH.W...z.v.w+....`.W....N!.|x.ldZ.(f33b...t..tn.X.ZU.j....7..e...b.K....LP.D...>.1...... .|.e.....n.=..z.....DD.._.*a.R.lkUpE.....V.t-...c..N....q.......r....4..gT.C6''..x....J........,Q.z:.....!..Created with GIMP.,......v.............hM.q~..>+9q.q9iy..-yq--W....+.KK.......y.KVVs.qx'..W.s.9....<qK.9.....i..~V..xW-...sW$.Wx.9..x..~..9..-s...y..s...O.y..Qjq..#?'H0`@...G.#J.8....v..R.....PL@.#K...&..1....(..@)...(.......P...G. 8&{l8#HA....d..$K..?.9.Q.P.3..e.....,g.....d...I....6B.$QLN..7J.*5M.K....A...c...*,........v.@~....*.. .HZb..x..X.u.+..H...D..Ah.......w.......i.m..p./........g..[Gs.k..1\Hq+.3a..s.Q...a.Lm..i.q..........E.....F.y..A. .......R...".A.l..D.)....... Ol.Gk:4P....P.D[.A..J.@..J.A..B.........:.....Bl.E.G...[X..Xf.%....1X1H.d``.....!w....)<..f.iH.E.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):610
                                                                                                                                                                                                                                            Entropy (8bit):4.9683604996741
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:48053D50141031B1511DBD30F9A31288
                                                                                                                                                                                                                                            SHA1:06966364D22A02A4ED89C18C38D6DDFC6DE254C6
                                                                                                                                                                                                                                            SHA-256:6139E1FC0D3709EEBBE2B18510CF24361B9F8A538C3529A73C282BAFE6C78474
                                                                                                                                                                                                                                            SHA-512:CB9B682CD8D639602D58BB7BF4B4A8286CB9C3359182C358D4A34DFFD1DFAFA006BA861358C685E59F2C5EEE034CC081BB0834BECC04ACF24C348637156967BC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://widgets.outbrain.com/nanoWidget/externals/cookie/test.html
                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="UTF-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <meta http-equiv="X-UA-Compatible" content="ie=edge" />. <title>Cookie</title>. </head>. <body>. <script>. if (window.parent) {. if (/thirdparty=yes/.test(document.cookie)) {. window.parent.postMessage('OB:3PC-true', '*');. } else {. window.parent.postMessage('OB:3PC-false', '*');. }. document.cookie = 'thirdparty=; expires=Thu, 01 Jan 1970 00:00:01 GMT;';. }. </script>. </body>.</html>.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (20309), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):20309
                                                                                                                                                                                                                                            Entropy (8bit):5.495030380716332
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:FA56BFAED52F032004597F2A36805575
                                                                                                                                                                                                                                            SHA1:84BA7B13231C1F9D9AE629BA1D70AE4236021473
                                                                                                                                                                                                                                            SHA-256:A88123F7890E58349E3A64226C716BE9D346A42BA76E542A8EBDD30026A89604
                                                                                                                                                                                                                                            SHA-512:F1781DC1AC155FCE20CE1442AC04C700B30D2ADBB7C8C3B5BCEA59EC0CD19317124F0932878AC47CF2EDBB7945E9A12AD74B045024F624550489B49374E0AF0D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156592&predirect=https%3A%2F%2Fcapi.connatix.com%2Fcore%2Fus%3FDemandPartner%3D2%26UserId%3D1-bd76a912008f48b38b5635d115d55b1c%26DemandPartnerName%3DPubmatic%26tier%3D1%26DemandPartnerUserId%3D&gdpr=0
                                                                                                                                                                                                                                            Preview:<html><body><script type="text/javascript">(function(){var ah=window,s=navigator,ar=ah.top||ah,at=ah.location.search.substr(1),E=encodeURIComponent,ad=decodeURIComponent,aN=ah.parseInt,U=ah.PubMatic||(ah.PubMatic={}),O=0,aj=0,b=0,aA="pubmatic.com",ab="ads."+aA,aw=1,V="https://",a=(ah.__cmp?1:0),az=function(aS){return typeof aS==="function"},aG=console.log.bind(console,"PubMatic:"),aE=function(aW,aV){var aT=0,aS=aW.length,aU=false;for(;aT<aS;aT++){if(aW[aT]===aV){aU=true;break}}return aU},p=function(aS,aV){var aU=ah.document.createElement("script");aU.type="text/javascript";aU.src=aS;aU.async=true;if(az(aV)){aU.onload=aU.onreadystatechange=aV}var aT=ah.document.getElementsByTagName("script")[0];aT&&aT.parentNode&&az(aT.parentNode.appendChild)&&aT.parentNode.appendChild(aU)},aC=function(aU){var aT=ah.document.createElement("iframe");aT.src=aU;aT.style.height="0px";aT.style.width="0px";aT.style.display="none";aT.height=0;aT.width=0;aT.border="0px";aT.hspace="0";aT.vspace="0";aT.marginWidt
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (59116), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):59116
                                                                                                                                                                                                                                            Entropy (8bit):5.331424558555679
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:C98C29DCD1EF8319911D07420B75FD6D
                                                                                                                                                                                                                                            SHA1:F4263DDD4F8BF7E6DC17524C6EDE4E22898BF532
                                                                                                                                                                                                                                            SHA-256:7CABB22746B0E3448F787A2BA77400D737AE9AB44B67518A53928DDCB22616EB
                                                                                                                                                                                                                                            SHA-512:9CE55E032637C201E8BD4D112A6FECDF16550AC32E57D92540EFB8B3D671D57BB491F3598CBEF4B597355FCC10C711B05F37930862E788DE0DF12268760DA9F0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://cds.connatix.com/p/561841/player.user.manager.service.js
                                                                                                                                                                                                                                            Preview:(self.cnx_webpack_global_elements_561841=self.cnx_webpack_global_elements_561841||[]).push([["user.manager.service"],{7501:function(t,e,s){var i;t=s.nmd(t),function(n){var r=e,o=(t&&t.exports,"object"==typeof s.g&&s.g);o.global!==o&&o.window;var a=function(t){this.message=t};(a.prototype=new Error).name="InvalidCharacterError";var c=function(t){throw new a(t)},h="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/",l=/[\t\n\f\r ]/g,u={encode:function(t){t=String(t),/[^\0-\xFF]/.test(t)&&c("The string to be encoded contains characters outside of the Latin1 range.");for(var e,s,i,n,r=t.length%3,o="",a=-1,l=t.length-r;++a<l;)e=t.charCodeAt(a)<<16,s=t.charCodeAt(++a)<<8,i=t.charCodeAt(++a),o+=h.charAt((n=e+s+i)>>18&63)+h.charAt(n>>12&63)+h.charAt(n>>6&63)+h.charAt(63&n);return 2==r?(e=t.charCodeAt(a)<<8,s=t.charCodeAt(++a),o+=h.charAt((n=e+s)>>10)+h.charAt(n>>4&63)+h.charAt(n<<2&63)+"="):1==r&&(n=t.charCodeAt(a),o+=h.charAt(n>>2)+h.charAt(n<<4&63)+"=="),o},decode:function(t){v
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 20 x 60
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):564
                                                                                                                                                                                                                                            Entropy (8bit):7.227033482105911
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:1ED3E0C8E7C16B3A8032EC6E6C5B8F02
                                                                                                                                                                                                                                            SHA1:48FD88ECEB6C37B828279B0D36565CBE5D9285FF
                                                                                                                                                                                                                                            SHA-256:791BD85C1CC331847E51C742990A834FC0C317906BDB6A828D64277DB4744DE0
                                                                                                                                                                                                                                            SHA-512:B70156AEF6B86F1912A25F764BD2F175BFF219B8A9A84FE3D0B7AAD864B23914F3BC7027F202C83791B997F03833D0AA73D22327ACF47E75F63FFCCCE6B31F63
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:GIF89a..<..................................................................................................................................................|....p..d..L..A.......................!.....9.,......<......pH,...$1.P"M".1..8.C...a....CI""...D..D..%..&P.J..(....(.C.&.J...E...G.).G.).F..uH..F.bI[F..J&B...B.H. .....#!.!mG.$!.C. 'WG..H.}_.....X--..77..-88._.7.7.N..+5..5+..E6....6D....6.C.....H...e.<.A..%+..P.c..u1...@....%.0....R.\.......1....4`~Q0...Q.N.T(..'..%*.-...8a.Q...S.K...j....F.......]+()....Fg.e.........)5.].9..hI.K..;
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (707)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):557951
                                                                                                                                                                                                                                            Entropy (8bit):5.647875359913788
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:82D2864FBB453E7C84420475048B4871
                                                                                                                                                                                                                                            SHA1:8CC1E213FEBE46EAD348897B57003ADF01D2F363
                                                                                                                                                                                                                                            SHA-256:99A3E3D176A4CDD361B91E2BD52ED9834307C42296E8009A92780E5F0970ACB4
                                                                                                                                                                                                                                            SHA-512:3CF9191966D1D381F4E1A775D25A9A25F5E8EA42F024293E07DBFF94FA5CDA002D2BE04BF8FAD76511DCB185E855A136923DC07F088B766FB120B20A9EEA891A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://www.gstatic.com/recaptcha/releases/IyZ984yGrXrBd6ihLOYGwy9X/recaptcha__en.js
                                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var Q=function(){return[function(h,e,a,l,A,E,g){if((h-(g=[32,8,3],5)^18)<h&&(h-4^g[0])>=h){for(l=e,A=[];l<a;l++)A[l]=e;E=A}return(h-g[1]|13)<h&&(h-g[2]|7)>=h&&(this.S=e),E},function(h,e,a,l,A,E,g,W,c){return h+8>>(((((h<<2&(W=["sC",4,10],15))>=6&&(h^73)>>W[1]<W[1]&&(c=P[W[2]](11)?AV.platform==="Android":K[19](93,"Android")),h)+7&29)>=h&&h-8<<1<h&&y.call(this,e,0,"patresp"),(h|48)==h)&&(c="https://play.google.com/log?format=json&hasfast=true"),2)<h&&(h+2&59)>=h&&(E=(new QW(1453,"0")).bi(),E.Y1||(E.Y1=.new w6),g=new jT({pl:E.pl,Df:E.Df?E.Df:Q[24].bind(null,2),vP:E.vP,wV:"https://play.google.com/log?format=json&hasfa
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1021
                                                                                                                                                                                                                                            Entropy (8bit):7.700011547227102
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:0E594AB7832F378EE771B416A6E7110A
                                                                                                                                                                                                                                            SHA1:28F29B7F04E3ECB0D8A87572BFDC97109644CB1D
                                                                                                                                                                                                                                            SHA-256:0EEE68BC61E99D1787289A52114A55CFFB402179E3B32484FE1C562FECFBD03B
                                                                                                                                                                                                                                            SHA-512:A90A9E5564E10746046BB536EE05429A441C4551E6ECE4D284EC0DBDAAFE51BF8A04708977103FF34724CCFA77AB3AA5C8110E9C7314348A9F50B636C84EDD1B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...@...@.............PLTEGpL...............................................................:.YF......QD.M@J../.Q.E6/~.?......;*..G.y.........X.q..........j......y.....la....d."4.....j....e.......<......tRNS..b.N....8.-U..m.}.|......IDATX..W]s.0.-......~4A."..q.......]..In....;{._...77.rs._c..|..L.........x...G.....l.....F.p.K..].(.'.|.{.8Zrgbl....a..nt....].~Zb.<..;..5.c........|K...g./+..LcEH.,0.b...^)p`..@.z..3....%..Z.`.n1..v...Z..vp+.+...Qd1..>uM.l..W...-..c.-v.......|9(..R.f....7..!..>)kw-.......\5.6.5...y^.1........#..j.....Sp....+\8.....x#n|....W&.x.k6....P;.......y..D."'...xn.G.9..dg:p..7"................I.|..QOb.6&..9...0..R.Z.Ok...9.^.....&....B.<P...q.fa....9./....8.5r.....|%.FL.}.....p..+..C.F F...&1.H...+)..4. .e~i.......C......=Ey...].*.7.H........!.Sm`/W*w......(^+.(W......A.P...\..P.4PZ.Ez..4.%B...?..p.....!U..T.GK..)..g..O....3.f.Z..j...6eiV...V.U.l..~.%~.Q?...w.......!....qX$........z.....`0...0...u..\e.PL...w.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (30935)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):40551
                                                                                                                                                                                                                                            Entropy (8bit):5.4741955121225425
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:FF9AE4B84BE1ADAAFC6AEE08F2972417
                                                                                                                                                                                                                                            SHA1:7FC2E364415BFF740A812245140CBA7D0BA7851F
                                                                                                                                                                                                                                            SHA-256:A8B3D3AC58985DE7574B04E5B8E5E02532B4A7661F2C1FAB3399925DE94A2186
                                                                                                                                                                                                                                            SHA-512:F7CAAC0900C3A7203887EB14914E3FB396B8FD10CB045D2CE11811D84FEB24453E383FE9F3E697A32054132DC311AFE3DBD5F1ADBEC9D7153321FFE1D2A2890E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:(()=>{(()=>{var Lt={3156:function(P,x,_){(function(V,O){P.exports=x=O()})(this,function(){var V=V||function(O,N){var b;if(typeof window!="undefined"&&window.crypto&&(b=window.crypto),typeof self!="undefined"&&self.crypto&&(b=self.crypto),typeof globalThis!="undefined"&&globalThis.crypto&&(b=globalThis.crypto),!b&&typeof window!="undefined"&&window.msCrypto&&(b=window.msCrypto),!b&&typeof _.g!="undefined"&&_.g.crypto&&(b=_.g.crypto),!b)try{b=_(477)}catch(o){}var G=function(){if(b){if(typeof b.getRandomValues=="function")try{return b.getRandomValues(new Uint32Array(1))[0]}catch(o){}if(typeof b.randomBytes=="function")try{return b.randomBytes(4).readInt32LE()}catch(o){}}throw new Error("Native crypto module could not be used to get secure random number.")},$=Object.create||function(){function o(){}return function(p){var v;return o.prototype=p,v=new o,o.prototype=null,v}}(),Q={},J=Q.lib={},X=J.Base=function(){return{extend:function(o){var p=$(this);return o&&p.mixIn(o),(!p.hasOwnProperty("
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):36
                                                                                                                                                                                                                                            Entropy (8bit):3.972163460365541
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:0849660B654E3A313882A44C0E7DC08A
                                                                                                                                                                                                                                            SHA1:B1493D6CE204EB99837D9B33849D1458093A6E6D
                                                                                                                                                                                                                                            SHA-256:6E73B83AE8FCDAF81421A4236C9F817A9E4EA0FA931BF696F72872B266BD83E6
                                                                                                                                                                                                                                            SHA-512:A2405A2F44E82CC439D5848C5B719E2E48EBC31F7659F2A7D319994DFB2563443A16BF237B03FF5B2F4AF4EC4CC04B6E28D7B2B525DF9BDE73EA433B01639167
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:{"message":"Internal Server Error"}.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 199x295, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):19231
                                                                                                                                                                                                                                            Entropy (8bit):7.972183688275129
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:E32C11DD26C2D6AEB193B2D7CCCA159D
                                                                                                                                                                                                                                            SHA1:BA8DA6615E81D18F5B75FB5A92AF45AF460C7F23
                                                                                                                                                                                                                                            SHA-256:EE8D734E4EB8B9120D39395F5C0DB89AE75CCE1F2CFEC9C90366C5A7289B724C
                                                                                                                                                                                                                                            SHA-512:65A59072D88039B9C9817C036E851382F1BCBE493CD84386DABF437A3E5182D92B2505D314BF652990B40D47030738177D56324D412DB2698236F193D4051A66
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://www.primewire.tf/poster/small/1370406-mufasa-the-lion-king-fOl9O.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......'...."........................................Q.........................!.1A.."Qaq...#2....BR...3Ub....$r..4Cdst.....%56DESc.................................-......................!1..Q.A."2a..q..3..#.............?.~g..[..d5..h.wXA...QRF..N....>..n.T.....k..B...B.1.|lG..90...!u..o#...A.6.Rm.....rf.rv.........U......>/h.0..Z...M..U"Hc=.....L....+.....+..............5G...1.v..F.[S.6...*..6.v......|2.3.~..}|....}.g....l}.w..%G....i|..R.t\..oL.....Y...=x.......x."<.o...R.....e..N.o....a~.d..7..?K.0..o...<........?........9..........+`.).<..P..[H67..>......z.........+c...].o..jcY.gT..A...a..w.........2}.....~..ljx.!..o...3zc_.=F.../....e....'...+c..Eo.7..QQ.b9.|..#[..]?.......`..."...........~...1......c........r}.'.D9..l|.1.no.6.,...>X+...........8....,Z.e.2..,.M.nG.,f ...#A.....3.>H...{3|.tS.;d...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):309
                                                                                                                                                                                                                                            Entropy (8bit):5.172076287503806
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:8A966507B13615ECDC1330A4BC9DCFE1
                                                                                                                                                                                                                                            SHA1:34E1487E7401660181876580C70DBAE77C3CD222
                                                                                                                                                                                                                                            SHA-256:05A58707D25EC9885FAF81F026410F37D3757C0689D56B7EC1FC8B2F9CFFB9D1
                                                                                                                                                                                                                                            SHA-512:928621B062815ACE1D0D156B033866AA1ABCE38AFF69C55A965D748F7D5A14E5D22EB5C2BC0EF50B6C5EB784DF8311A96275016FC398F8D8C91E1863BF5FF631
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://vid.connatix.com/pid-6e796d1d-d354-4955-9feb-4993466db3c0/06a4ec49-765a-44be-80c5-087d905c9e4f/playlist.m3u8
                                                                                                                                                                                                                                            Preview:#EXTM3U.#EXT-X-VERSION:7.#EXT-X-STREAM-INF:BANDWIDTH=503800,RESOLUTION=640x360,CODECS="avc1.64002a,mp4a.40.2".0.m3u8..#EXT-X-STREAM-INF:BANDWIDTH=1240800,RESOLUTION=1280x720,CODECS="avc1.64002a,mp4a.40.2".1.m3u8..#EXT-X-STREAM-INF:BANDWIDTH=2560800,RESOLUTION=1920x1080,CODECS="avc1.64002a,mp4a.40.2".2.m3u8..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 13588, version 331.-31327
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):13588
                                                                                                                                                                                                                                            Entropy (8bit):7.98492414915451
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:847712AAABBEBA674AFDDA86D31CAB17
                                                                                                                                                                                                                                            SHA1:C07631A91EE71C0A1A84A3151DB42B1F2D9A9692
                                                                                                                                                                                                                                            SHA-256:B3B8C21EDFE6C5E402FDC607366FD8D15949A65914F58134733DC68922BC8D61
                                                                                                                                                                                                                                            SHA-512:76D92F3B9F7AF92CCFB120FA5F9C104D277ED62284FFA8C432B8EF1B3036C3391DD1D65377B693FCEBFB0A1A3258B5AE8139F4A9579D5188CC402F363BD0E27D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.2/webfonts/fa-regular-400.woff2
                                                                                                                                                                                                                                            Preview:wOF2......5...........4..K......................?FFTM....`..Z..........6.$..T..6.. ..[..+..j%.Ux. .r*Q.qRX.....c..1Q... S.]@%.e.(..z#.......E.<.D.|B.Z..a....46...@....%.`B.KcT.4...|...G"...B........!^7...{I^. .d.a%.$....c'..1.0A...De.p.p....+.........R..]S,l3K.la#x.bvf...`.W.P....{..A.(.x......Ud....=%......$6%..{.f(.....7.....l*\%..|.ty.|.._...sm.(Y(.......L.i.3......l... .4..'.....#}5_...m..B........._..a...1.~.Q.r..:~~...@....y..}.a. ..0.......y./0.f.#......k..V.7.....!J.@...._.U.3.!.],S.1..^.E...$...X`..r.&a.D........f.a.&l.`.3...!..RJE...V...mN...v...U...2g5,[.."..Jd..+........`..........X..$2h%..\........3......`.... .|..k.-.,..Nw....h8|/..*......8...(.4A..b.......O.`.. ~G.....*..E..S.j.XK..t....f...,.......Ej.2..SL3.%...O..u...o..7G...2k.)[2..L...<.........Z......uvM7..C=..=.K..?&..e......../....K.`..A.6...L...v:..........[.[?....[/<..5..3.m...i...h.....D.oca,.B._..._......>|..^s...l...)...o{....4.p..Uw..(...7.!.I.J. +.l2.4g.....fH.H...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 199x295, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):12379
                                                                                                                                                                                                                                            Entropy (8bit):7.96274385589131
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:D4BF237DE82D788B8676238EAF0847BE
                                                                                                                                                                                                                                            SHA1:05AA27EA24689392F2006A2F238115D1D37C3E82
                                                                                                                                                                                                                                            SHA-256:52885B756BA535E1279D360B016862D8FAF9DA177F31D0A398C5466F0259DD26
                                                                                                                                                                                                                                            SHA-512:F8F08663B88F8E12AD3E417F9D58C9663E2F81538188AF64A4329E384FF707FE835AF3C8CB4E655A6641EA0C353087D0C45D4B94B326DCA3C1700FDF391636CD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://www.primewire.tf/poster/small/1495332-conclave-7ziI4.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......'...."........................................[........................!..1..AQ.."aq.#2....B...3br......$467Rct.......%'CESUdsu..58DTe..................................2........................!1Q.."2Aaq.#...$3..BR...............?...&..?g...m.4s..t...J......... oE...d...'"u".....S.>.I.......6!.qI.\dS.].'4.....T.A.2.....I.p.?.r..!ke.p@...o.L............Ue.2.....(P..P.(P..]..+..........3.6.......]..g.....@."..g..w.}7..y......G^V<....c'.F[..Js.||..e........ .#{'..'$jf....O...0.0..... .Q...........M..re@>"./b*T(....W<.h... .@s..J:3.....(.4nC..nP..J....0.Uv:.8 .....S!.Gx..P.d.N>.X...C.qI:.lg#.:.|.&...I0..!m...D+#u..NQ..x....RLC-...a...............I.....r_.-W...n..#.hP.XN.(P.@..+....%......\.]'..A.9-..Bm...]....p4.C9.O..>...R..v..q....@.......["..-,.Hm.w....7NQ..6~U.3.D|Sdxd{.Y. .......9X..Y..Bw.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):33510
                                                                                                                                                                                                                                            Entropy (8bit):5.275672515663713
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:96BBF8B72A82B48AF0DAE5D748623BA5
                                                                                                                                                                                                                                            SHA1:298FBFE2E119D786F19A7414392BB2EE6F7DDE64
                                                                                                                                                                                                                                            SHA-256:1222C171F51AFB03D90E701E6D1A9DBDBE31514F57C26B689F4E230EF328391F
                                                                                                                                                                                                                                            SHA-512:EF4D7D4E06D9EDEFCD8F6755F05ED87CDA35FD4F545D3B1E5AE0961A8665D24E7448448627DFE62F931265715F11F5668F30570863AF379B955E37FE8312181E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://fonts.googleapis.com/css2?family=Roboto:wght@100;300;400;500;700;900&display=swap
                                                                                                                                                                                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 100;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3GUBGEe.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 100;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3iUBGEe.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 100;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3CUBGEe.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-fam
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (33961)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):109385
                                                                                                                                                                                                                                            Entropy (8bit):5.618034228792033
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:628EB322E4264EA0924B662184742405
                                                                                                                                                                                                                                            SHA1:C9E4E8B850666D8C4DB4E74C003177A22ED08AC9
                                                                                                                                                                                                                                            SHA-256:3E66AC44D910DD0341E37080E77AE4385AB986EED92AB5CB7A41D3D0A6AC0FD3
                                                                                                                                                                                                                                            SHA-512:FF3E9F2CED5EFE8CD31EB001C798FD9BBF9969BC19B79F8053539CFCF8F8B478C2E53CD5085C35DCAF2BDA75C57662F63A522F6872268CFE229B35AFD4A18E26
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/tag/js/gpt.js
                                                                                                                                                                                                                                            Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var q,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},u=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65142), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):232073
                                                                                                                                                                                                                                            Entropy (8bit):5.292414500422181
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:D1461C15C7801B2A99D808648541CD33
                                                                                                                                                                                                                                            SHA1:DCE829DCADB5939EB8E3BE3F826093C22F92ED92
                                                                                                                                                                                                                                            SHA-256:54E7CAD147E631D35D1905C9A8B6C67F783FCA2B57DE3AFB5159F98BE1B4374B
                                                                                                                                                                                                                                            SHA-512:D156863832E6CB247A790B2AD0D1F75E93423AFE3EFEDC7D29C0FA02F2FD5C34087DBB09E7E4249416DA7A57BC75A1B2464B1C7B966F75C00008D5E9665A18F8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:function _0x4421(_0x4f500a,_0xf8663d){var _0x5ec019=_0x5ec0();return _0x4421=function(_0x4421a0,_0xfd24df){_0x4421a0=_0x4421a0-0x1a0;var _0x1673e0=_0x5ec019[_0x4421a0];return _0x1673e0;},_0x4421(_0x4f500a,_0xf8663d);}function _0x5ec0(){var _0x558da2=['getIntentIQID','some','constants','Skipping\x20calback\x20fire\x20,\x20already\x20fired\x20or\x20not\x20defined','partnerClientId','green','ECB','dbsaved','intent_iq_group','charAt','filename','atob','ast','platform','\x20storageType=','defineGlobalVariables','isEnabled','tdid','firstPartyData','FIRST_PARTY_KEY','operationalMode','HMAC','map','auctionInited','ceil','dataSender','getCPData','No\x20ID\x20filtration\x20defined','isSubscribedForPrebidEvents','invalid\x20zip\x20data','configureABTestingForGroupB','fail','pbjs','substr','\x20========','pidd','lsKeys','DEBUG','hasher','fillAgentRuntimeData','unshift','iiq_pixel','isAsyncServerRequest','&mct=','_parse','performanceData','Response\x20from\x20PE\x20parsed,\x20firing\x20callback','?
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1143)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4272
                                                                                                                                                                                                                                            Entropy (8bit):5.407649241930215
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:B427175FA1078775EB792756E7B6D1E7
                                                                                                                                                                                                                                            SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                                                                                                                                                                                            SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                                                                                                                                                                                            SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (59158)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):59344
                                                                                                                                                                                                                                            Entropy (8bit):4.717036000951912
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:C4AF24CE595437830AF0A401897698B2
                                                                                                                                                                                                                                            SHA1:06B7F92DD894A9EDB0AEB9D040B489460ECFF593
                                                                                                                                                                                                                                            SHA-256:D1FB8D8337CD22568295B0ED998C85C58F0B4CD083AF0B0DB21CB0AF80002F2D
                                                                                                                                                                                                                                            SHA-512:1CAE5F80B04BFB1BBA766FC88B7CF8C619525326604D3F6DB9CFE14ABB70EAECC93AF811AF66BD8F2C714F57A5CBE07EC4502624A5524DBA4CFC2B8BEEAC4EF3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.2/css/all.min.css
                                                                                                                                                                                                                                            Preview:/*!. * Font Awesome Free 5.15.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pu
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 210x294, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):23314
                                                                                                                                                                                                                                            Entropy (8bit):7.969649004114996
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:B0B6A22FF58C38F26EA869ABB18403D6
                                                                                                                                                                                                                                            SHA1:18A0E075BFFD8F976F8BB5D2305DDB82759F4E11
                                                                                                                                                                                                                                            SHA-256:A92CCBE5C037C31D4AE196A6D25B03A9243E70547FE6DB4A551419AFBE09F89E
                                                                                                                                                                                                                                            SHA-512:D5AD1BD844638333FFE46A88519E23A78F9610ED2F510E0925ABFABD48129F56A9085BEC37C7458474E7E054955D08F39339EDB3EAB4DA7E38F6AD8F98EAFEC8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://www.primewire.tf/poster/small/1546143-love-forever-LeRV_.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......&.............................................G.........................!1.A."Qa..q.2..#BR....b..$3r.....C..%D.Sct..................................>........................!1AQ..aq....."...2...3#4B.5Rr....CS.............?......{....m...X....`"......[....a.?Q.W<..."...*(.............q....._..~.<.0....m..S.....[.l@.........6"......'.m....t....1O.....4...... .c..Q.~p.];./n......P/.....<...Cd]...`@..)....5..7...X.m...-...z.5...z*.aHR8...\..r=q..i.v......l]...w..........2..+.(.U..p...,...Z.4....K...*a......o..fu..W.2I0.x....l>..a.:..#.HP...).d...mq..1q.p.-...w..........'.|...\...+.|..6...m...7=......|.D...................bp.%....\.&.;v.;.P?w{...6'..'6.a....q...g...|..K.M....O{....I...c...#...|M.j}....sqN.O[.S.F=..J.3/...,s.j#..Y.0...*....p....)b.....Mz_.......D....r..1.....t.....f.@...}.....X..{H
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (950)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):48562
                                                                                                                                                                                                                                            Entropy (8bit):4.922943674699162
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:0C2103215215797FB2690D7725DC19F4
                                                                                                                                                                                                                                            SHA1:00746E7CA82A159DA09DBEBDFB4D0CA50CC8EA77
                                                                                                                                                                                                                                            SHA-256:EC69222E6B5639485DBCB3E8D44D483DE3D9242DE71D3266309727291F06B1E6
                                                                                                                                                                                                                                            SHA-512:EC728A92EB669550EFF08A2A542C3BC5D9763361835F5C6984BAF47174FA07A1D98CCABCA6A367C9BAB042F25D2D0F48CDCE73B01A987DAF87F4EE9EFDD30BE4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:......<div id="tabbed-content">. <header>. <ul>. <li class="selected"><a href="javascript:void(0)" data-content="discussion">Discussion (43)</a></li>. <li><a href="javascript:void(0)" data-content="reviews">Reviews (2)</a></li>. <li><a href="javascript:void(0)" data-content="link-disussion"">Link Discussion (1)</a></li>. </ul>. </header>.</div>..<div class=comment_list>.. <a href="javascript:void(0)" id="expand-spoilers" style="float: right; font-weight: bold;">Expand all Spoilers</a>...........<div class="comment " id="comment-154697">. . <div class="arrows unvoted">... <div class="arrow up" data-comment-id="154697" role="button"></div>. <div class="arrow down" data-comment-id="154697" role="button"></div>. </div>. <div class="tagline" >. <div class="comment_expand" data-comment-id="154697" role="button"></div>...<a class="user_link" href="/user/McShagan">McShagan</a>.. <span id="points-154697">17</span> points .10 days ago. ... </div>.. <div cla
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65493), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):66473
                                                                                                                                                                                                                                            Entropy (8bit):5.420845938731438
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:4AFA2AC99F97331DC98263D49022A958
                                                                                                                                                                                                                                            SHA1:60BB7C7C45FF14E8DF86EF9E0B9A7A55A7D2BACA
                                                                                                                                                                                                                                            SHA-256:A4BEAEC54247A9A3CB97821ECDB68D39CACDCDCC62AE872C13C2CCA2D3D88E32
                                                                                                                                                                                                                                            SHA-512:709EA176F56B28264E1F66CD8B85226DDD4E3F1DDD654F44CA605DB34F21925E5A2D3ECB30155C3A31B5352E6CF8AC07D06CF7682A2B75A2F052B6F3116DB913
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:!function(){var t={145:function(t,e,r){r(6104)},7412:function(t,e,r){t.exports=r(6201)},4071:function(t,e,r){r(2066)},4369:function(t,e,r){t.exports=r(2590)},8001:function(t,e,r){r(9640)},1879:function(t,e,r){t.exports=r(7010)},576:function(t,e,r){t.exports=r(7975)},6013:function(t,e,r){t.exports=r(8512)},7513:function(t,e,r){t.exports=r(4978)},7286:function(t,e,r){r(1478)},353:function(t,e,r){"use strict";r(3131),r(9819);var n=r(8088);t.exports=n.Array.from},2965:function(t,e,r){"use strict";r(4089),r(3070);var n=r(917);t.exports=n("Array","entries")},7083:function(t,e,r){"use strict";r(4509);var n=r(917);t.exports=n("Array","indexOf")},3027:function(t,e,r){"use strict";r(8429);var n=r(917);t.exports=n("Array","map")},1940:function(t,e,r){"use strict";r(6056);var n=r(8088);t.exports=n.Date.now},7265:function(t,e,r){"use strict";var n=r(5354),i=r(7083),o=Array.prototype;t.exports=function(t){var e=t.indexOf;return t===o||n(o,t)&&e===o.indexOf?i:e}},8705:function(t,e,r){"use strict";var
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, baseline, precision 8, 199x295, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):19945
                                                                                                                                                                                                                                            Entropy (8bit):7.975363620427488
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:C4BC17C71841739423455F8496224AD8
                                                                                                                                                                                                                                            SHA1:16E52ABAACC7B1637F0D0A3726A12C872232C43C
                                                                                                                                                                                                                                            SHA-256:3BCE821777713C02A1ECEAC877B0DBBD95F60AA26DCBBA55AE7D9CF581984BBE
                                                                                                                                                                                                                                            SHA-512:6C0790717061AF41604F76852A6E74E06046F5172DCE7BF8A9CE136570BEFFA5BA40DCC896E0EF1EFCE5325367F35DB8861CBAB9AD0D4488432938C7735CEC57
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......'...."........................................F.........................!..1A."Qa.2q....#B....$3Rbr...C...'.Dc.....................................7.......................!.1.A."Qaq.......2..#B..$R...............?..i.16[..|h.q....zcU{..m....@.v..s_Ot..v.U...o|..3.....n1HA.$.T.-p.K.yi..8 ...{b..a.7......H,/v......wX..!...@...A!.}..2Z.....[...27.P.b..].n..~.d....P...s.j.I.....j........fA.?..x>.H..j..._..FU........:..<..C#Y..:|...n......w..]....2.s..h.V..Ck.......k..R0.(d.S{[.~W..a.Sy.'Z..&.Q.q.......2..epTe.n[.3D.D.3.r...MW.X'os.N....PK.7&.hHR... Tr...H...n{..4.q.8.m.BN.f..0.R...b:?-\.....~g.Y...9$1"<1F.W..."...$..PRA.a`u.iW..=S..SAY.'.'9.Q.........v#.z..2$-...L....W..8..T+S..{.m....O.... ..X...llF...H-...{).S..%...*.&..y.5.I.v3.....4...cmW..-.BX....!.WS......t.AZ.........D_...b.a..........2rD..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1538
                                                                                                                                                                                                                                            Entropy (8bit):5.079914493451537
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:543C5A6F2288921D113A441E1A7E0A01
                                                                                                                                                                                                                                            SHA1:3B49EE7DC376939CB964D07F3E45638B11F10262
                                                                                                                                                                                                                                            SHA-256:C2C8AAEEC1AA56D746E9F5182077E6A52F9DEF34504191BC2168D549577FDA79
                                                                                                                                                                                                                                            SHA-512:29812D3B6E8ACD8DFCAE8BFEB7118CD3214400BF72C7FB04FB6B3B3E41533A8F88AE7EAB6B342678D0224320F84F550CFEAC96203058ED3FB8EF6E887BFAA553
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://na.nawpush.com/tags/255191?version_name=a&domain=www.primewire.tf
                                                                                                                                                                                                                                            Preview:{"label":0,"iabcat":1,"iab_extended":"1-5","default_keywords":[],"cat":"Movies \/ TV series \/ Doramas","tagId":255191,"script_defer":false,"utm_mapping":[],"tag_id":255191,"adformats":[{"type":"inpage","assets":{"js":["https:\/\/js.wpushsdk.com\/npc\/sdk\/wpu\/npush.js"],"name":"__fp-initev"},"spots":[{"updated_at":"2025-01-09T13:12:25.000000Z","config":{"sub_id":2147037721,"spot_id":1423625,"unified_id":401423625,"save_spot_id":false,"tube":"native-push","proxy_domain":"https:\/\/vidvas3.com","auction_url":"https:\/\/ntvpforever.com\/in\/multy ","ip_check_url":"https:\/\/nereserv.com\/in\/dip","type":72,"mtype":73,"disabled":0,"targeting_type":"allow_list","target":0,"targeting":{"allow_list":{"urls":[],"browsers":[],"cookies":[],"platforms":[],"entry_referrer":[]}},"ml_close_ratio":50,"ml_close_ratio_modal":50,"eventFrequency":{"type":"click","count":2,"cappingTime":600},"perPageEventsFrequency":{"show":1},"firstShowEvent":{"type":"page","delay":0},"betweenShowEventsDelay":0,"better
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 294 x 49
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):11126
                                                                                                                                                                                                                                            Entropy (8bit):7.830689353485366
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:1C6914AF018313DA58F8B0DBC8B30A30
                                                                                                                                                                                                                                            SHA1:5977E3837EFF2EB8A74520F9790833E4631B2602
                                                                                                                                                                                                                                            SHA-256:362969A9F87EBC3808D7BAF37DC097710895839B3DA060DF40C418EB645B957A
                                                                                                                                                                                                                                            SHA-512:D73FC05A3DB27C72486A11DAEB1B0C20A67AB63DF702B60A7BEDB120D5A29FBADF6523FDC445418871A5139A1D85FA8D7312B359636C91491C78DD318C9DD22A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://www.primewire.tf/images/guide_link.gif
                                                                                                                                                                                                                                            Preview:GIF89a&.1................D:..*.......s....AA........@...............:@.BX.YQ.sN.....................33.RJ.G............)... ..................(..QB.zv.Xj.)A.sb.!:.B?....::.......3..............33.ff.NJ.............. ....tn..........2....D3....::...............11.n....*..~....bs..J5........SI..........`D.<@.jd.............6:.GS.2..jK.}........u}............/.....!1..2.R#.`@.Rd....JB...1..6:..........................YR....*&.............t[.g;._[.#..........."@.0H.KB.....).l|. /..#.:P....YN..v.............]C.K#.......lK....................V5....66.|....<..tR.A#......bZ....cJ.....................BB.................3..........Xk..c>.\R....I]....4%../....ke.yQ................;..................V(...D0.bq.P9....J(.U`!.......,....&.1........H......*\....#J.H....MI.(...#+.E...Y.E9..T.....L.C....d..i.g?8...Ys..eH...!'.....L.C...;....SF.z.kj.G...b..j...Z..6-..+@.....F.,..P....Vw\.Z...>~..G......32...?...e......7.kIp
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):273
                                                                                                                                                                                                                                            Entropy (8bit):5.6168674671753935
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:5F257EA238D6B1A0DC098B1316294813
                                                                                                                                                                                                                                            SHA1:E95B4F3EFABE71C98CF23116C7A83A0019BB10BC
                                                                                                                                                                                                                                            SHA-256:0902ECDD3B281B9A2CBECFDDCF600DBBF70D7D26D4521E9A26A64AF07C1553FF
                                                                                                                                                                                                                                            SHA-512:79685E1354BA98F9592C68F497589988103D277A975B891F4C7577AA0CB31F0ECF7BBE36D9C11A2FDFB63D9EB6FBEDB9E7CB8EBF2BAA81D0DC1762EFE0FF6A79
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://vid.connatix.com/pid-6e796d1d-d354-4955-9feb-4993466db3c0/a93405d5-0adb-4515-a1ee-521559335326/4_media.bin
                                                                                                                                                                                                                                            Preview:.!Drake releases surprise new album.!Drake releases surprise new album.P"(https://lifestylehack.info/entertainment:...sp.jpg......B.1_th.jpgJ......h264..360_h264.mp4J......h264..720_h264.mp4J......h264..1080_h264.mp4Z.playlist.m3u8b$08d6b12d-5e3f-8a17-2879-4f87ea5a3d8bj.r.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):168
                                                                                                                                                                                                                                            Entropy (8bit):5.032386483601945
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:ADC54721DBE066DCE9DC4AF24AECED64
                                                                                                                                                                                                                                            SHA1:09A293F98480657D9165BC9098D6563A7253318E
                                                                                                                                                                                                                                            SHA-256:481B469A877AFE9ED08C231CDADF3DAE99245491ED68CDCEC3601D3F05B99587
                                                                                                                                                                                                                                            SHA-512:F804FAD5D7866FA81207E238B9BC774F782CF788326AFF9BCD3DB35066C844002ECCC87D8A130CD102C1FBF3314F977D0D4166E51E98C064E9EB228A2373CB73
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAkWVoWxy8ez5hIFDbtXVmoSFwmdWH_hv5eKnBIFDXZWDs4SBQ2s5KXiEhcJIClyl-CeToASBQ3wVyT4EgUNFGl5JBIlCXTdmyjBaAxtEgUNJ47XeRIFDZSQkvoSBQ2gedmmEgUN2kkpRg==?alt=proto
                                                                                                                                                                                                                                            Preview:CgkKBw27V1ZqGgAKEgoHDXZWDs4aAAoHDazkpeIaAAoyChEN8Fck+BoECAkYARoECFYYAgodDRRpeSQaBAhLGAIqEAgKUgwKAiFAEAEY/////w8KKAoHDSeO13kaAAoHDZSQkvoaAAoLDaB52aYaBAgkGAEKBw3aSSlGGgA=
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (824)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):279291
                                                                                                                                                                                                                                            Entropy (8bit):5.5575222806708275
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:625A26EDD51EAD1313206BABA6BEAFBB
                                                                                                                                                                                                                                            SHA1:AC66E337D00A5F91C37CC97592D5B9251B81B4E9
                                                                                                                                                                                                                                            SHA-256:04DB02BDE8D015952BC7E7CFC62B2B147BF4D61C3C08C0EFA7429E1DB10F7B48
                                                                                                                                                                                                                                            SHA-512:D3037FB1BF668F961E6CFD99E0DF7D7159A659B753FCF66CC3978D099E285C9182B7AB0DACB0555A2813B66B36B985C5E217403115C344E7397F68049FC1C341
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:window.OBR||(function(){window.OBR={_jsc:{},"env":1,settings:{}};OBR.error=function(a){var d=["www.vanguardngr.com"];if(!0!==a){var b,c=document,h=window.OB_releaseVer,k=window.OBR&&OBR.env?OBR.env:1,l=a.isMonitorRepeated?"&isMonitorRepeated=true":"",m=a.errorEleUrl?"&errorEleUrl="+encodeURIComponent(a.errorEleUrl):"",n=window.OBR&&OBR.settings&&(OBR.settings.disableLocalStorageGdpr||1===OBR.settings.disableStorageAndCookies),f=OBR.localStorageAvailable;d=window.location&&window.location.hostname&&-1<d.indexOf(window.location.hostname);if(!c.getElementById("obMntor")&&.!d){var g=function(){b=c.createElement("iframe");b.setAttribute("id","obMntor");b.style.display="none";c.body.appendChild(b);var e="https://widgets.outbrain.com/widgetMonitor/monitor.html?name="+encodeURIComponent(a.name)+"&env="+k+"&message="+encodeURIComponent(a.message)+l+"&stack="+encodeURIComponent(a.stack)+"&ver="+encodeURIComponent(h)+"&ren="+encodeURIComponent(OBR.ren)+m;window.OBR&&OBR.monitorData&&(OBR.monitorD
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 197x295, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):12366
                                                                                                                                                                                                                                            Entropy (8bit):7.954306326588799
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:5721108118E4B61984FF6F7035B89B08
                                                                                                                                                                                                                                            SHA1:B875924428A739D00C3FF4126E53221F7B5844B3
                                                                                                                                                                                                                                            SHA-256:DE31FA374E5227F57744972CA1CB678C499B84A94C038E1A18C6542A4D289790
                                                                                                                                                                                                                                            SHA-512:23E926EA83935A0C1520CED735FAD60FEC4E4F103FDAAE224DAEB7DB7CBF51A2E1D31DE33B4F0B993E63381D5D3512911A7D46DFFE18D201C073F40880F8C6B0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://www.primewire.tf/poster/small/1469627-the-gorge-tlBug.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......'.............................................B.........................!.1."AQaq..2..#B.....Rb.3r...$C.Dcs..................................*.....................!1..AQ.a"2qB.................?...q...b\8.A.|w.._(9........5".....>.TU.E.71.}...$NS*sJ.......q.j...)......d..(.o..-.w.......7q.........#.....4..Al.h2.v...C%.va.LS.B..j..94..q..(0.........h3..:.Q.@/o. .>....M.w:..c...%... ...,..'.z.....x.../.MC....M&.y-.(......T....7...3.{V[?f..~....Y..WZ.......$..W.(...8..#.".....S.t-W[....V.K.....]..")YT..M..p>..7.......t-v......oj..U.#..d`.H.. .j.P.>....m-/...K.(o.....B....V9m5@..x.VIbc..G.t.1.^h........O.....c.@sep...4..ISA.~h.#....g....K..#.a.mi..E.=.Uc'ta.R.Z......W.>.].C.0...N#)>..I....M#..[s#.8......==.:6.biV..9...(>`>v...g.-f<>....+'.X..^...}.CJ.....J.L.k....~...S.........i..#u"..7.wg.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):78627
                                                                                                                                                                                                                                            Entropy (8bit):6.021146276271726
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                            MD5:36D912FADD6B79FC24817B9C43AD8360
                                                                                                                                                                                                                                            SHA1:19305C31EE90478B4D64E89A52D56F57628DFF71
                                                                                                                                                                                                                                            SHA-256:5B8550F5927CE4D24E0AA7D1519798D075AA961170262CE7BABC171AD604D1EF
                                                                                                                                                                                                                                            SHA-512:9753A8323B4F6F9AFBC1F760E7C09D9C25EE02B4AACD692CE7E39644625B1727F9CD1955F57C3D80BCD441FC0FC110717064E95A69BCB3084F2264741B449772
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            URL:https://www.gstatic.com/recaptcha/releases/IyZ984yGrXrBd6ihLOYGwy9X/styles__ltr.css
                                                                                                                                                                                                                                            Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #444746;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                                                                                                                                            No static file info