Edit tour

Windows Analysis Report
https://bafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa.ipfs.dweb.link/#ixxx@ist.ac.at

Overview

General Information

Sample URL:https://bafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa.ipfs.dweb.link/#ixxx@ist.ac.at
Analysis ID:1648788
Infos:

Detection

HTMLPhisher
Score:72
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Yara detected HtmlPhish10
Performs DNS queries to domains with low reputation
Uses IPFS gateway to access IPFS content in browser (often used in phishing/scams)
Creates files inside the system directory
Deletes files inside the Windows folder
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
Suricata IDS alerts with low severity for network traffic
URL contains potential PII (phishing indication)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 1872 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 932 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2016,i,2297237893451344135,365255041842021663,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2100 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6736 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa.ipfs.dweb.link/#ixxx@ist.ac.at" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_125JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    SourceRuleDescriptionAuthorStrings
    0.1.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      No Sigma rule has matched
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2025-03-26T08:08:39.551762+010020221121Exploit Kit Activity Detected192.168.2.174979781.223.84.195443TCP
      2025-03-26T08:08:40.596452+010020221121Exploit Kit Activity Detected192.168.2.174980981.223.84.195443TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2025-03-26T08:09:40.228238+010028122371Successful Credential Theft Detected192.168.2.1750080184.94.213.97443TCP

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: https://bafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa.ipfs.dweb.link/#ixxx@ist.ac.atAvira URL Cloud: detection malicious, Label: phishing

      Phishing

      barindex
      Source: https://bafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa.ipfs.dweb.link/#ixxx@ist.ac.atJoe Sandbox AI: Score: 8 Reasons: The brand 'Institute of Science and Technology Austria' is known and associated with the domain 'ist.ac.at'., The URL 'bafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa.ipfs.dweb.link' does not match the legitimate domain 'ist.ac.at'., The URL uses 'ipfs.dweb.link', which is a decentralized web hosting service, often used for legitimate purposes but can also be used for phishing., The URL contains a hash-like string 'bafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa', which is typical for IPFS links but not directly associated with the brand., The use of a decentralized web link makes it difficult to verify the authenticity of the content hosted there., The presence of input fields for email and password increases the risk of phishing, especially when hosted on a non-standard domain. DOM: 0.2.pages.csv
      Source: https://bafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa.ipfs.dweb.link/#ixxx@ist.ac.atJoe Sandbox AI: Score: 8 Reasons: The brand 'Institute of Science and Technology Austria' is associated with the domain 'ist.ac.at'., The URL 'bafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa.ipfs.dweb.link' does not match the legitimate domain 'ist.ac.at'., The URL uses 'ipfs.dweb.link', which is a decentralized web link, not directly associated with the brand., The use of a decentralized web link (IPFS) can be legitimate but is often used in phishing to obscure the true destination., The input fields include an email address format that matches the legitimate domain, which could be used to deceive users. DOM: 0.4.pages.csv
      Source: https://bafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa.ipfs.dweb.link/#ixxx@ist.ac.atJoe Sandbox AI: Score: 8 Reasons: The brand 'Institute of Science and Technology Austria' is known and associated with the domain 'ist.ac.at'., The URL 'bafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa.ipfs.dweb.link' does not match the legitimate domain 'ist.ac.at'., The URL uses 'ipfs.dweb.link', which is a decentralized web hosting service, often used for legitimate purposes but can also be used for phishing., The URL contains a hash-like string 'bafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa', which is typical for IPFS links but not directly associated with the brand., The presence of a legitimate email domain 'ist.ac.at' in the input fields suggests an attempt to mimic the legitimate brand. DOM: 0.3.pages.csv
      Source: Yara matchFile source: 0.1.pages.csv, type: HTML
      Source: Yara matchFile source: dropped/chromecache_125, type: DROPPED
      Source: https://bafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa.ipfs.dweb.linkHTTP Parser: Gateway: dweb.link
      Source: https://bafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa.ipfs.dweb.link/#ixxx@ist.ac.atHTTP Parser: Gateway: dweb.link
      Source: https://bafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa.ipfs.dweb.link/#ixxx@ist.ac.atHTTP Parser: Number of links: 0
      Source: https://bafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa.ipfs.dweb.link/#ixxx@ist.ac.atHTTP Parser: <input type="password" .../> found but no <form action="...
      Source: https://bafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa.ipfs.dweb.link/#ixxx@ist.ac.atHTTP Parser: Title: IST does not match URL
      Source: https://bafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa.ipfs.dweb.link/#ixxx@ist.ac.atSample URL: PII: ixxx@ist.ac.at
      Source: https://bafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa.ipfs.dweb.link/#ixxx@ist.ac.atSample URL: PII: ixxx@ist.ac.at
      Source: https://bafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa.ipfs.dweb.link/#ixxx@ist.ac.atSample URL: PII: ixxx@ist.ac.at
      Source: https://bafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa.ipfs.dweb.link/#ixxx@ist.ac.atSample URL: PII: ixxx@ist.ac.at
      Source: https://bafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa.ipfs.dweb.link/#ixxx@ist.ac.atSample URL: PII: ixxx@ist.ac.at
      Source: https://bafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa.ipfs.dweb.link/#ixxx@ist.ac.atSample URL: PII: ixxx@ist.ac.at
      Source: https://bafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa.ipfs.dweb.link/#ixxx@ist.ac.atSample URL: PII: ixxx@ist.ac.at
      Source: https://bafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa.ipfs.dweb.link/#ixxx@ist.ac.atSample URL: PII: ixxx@ist.ac.at
      Source: https://bafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa.ipfs.dweb.link/#ixxx@ist.ac.atSample URL: PII: ixxx@ist.ac.at
      Source: https://bafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa.ipfs.dweb.link/#ixxx@ist.ac.atSample URL: PII: ixxx@ist.ac.at
      Source: https://bafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa.ipfs.dweb.link/#ixxx@ist.ac.atSample URL: PII: ixxx@ist.ac.at
      Source: https://bafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa.ipfs.dweb.link/#ixxx@ist.ac.atHTTP Parser: Iframe src: https://ist.ac.at
      Source: https://bafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa.ipfs.dweb.link/#ixxx@ist.ac.atHTTP Parser: <input type="password" .../> found
      Source: https://bafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa.ipfs.dweb.link/#ixxx@ist.ac.atHTTP Parser: No <meta name="author".. found
      Source: https://bafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa.ipfs.dweb.link/#ixxx@ist.ac.atHTTP Parser: No <meta name="copyright".. found
      Source: unknownHTTPS traffic detected: 209.94.90.2:443 -> 192.168.2.17:49716 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.10.207:443 -> 192.168.2.17:49721 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.251.40.132:443 -> 192.168.2.17:49725 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 81.223.84.195:443 -> 192.168.2.17:49727 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 81.223.84.195:443 -> 192.168.2.17:49727 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.176.196:443 -> 192.168.2.17:49731 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 81.223.84.195:443 -> 192.168.2.17:49779 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 81.223.84.195:443 -> 192.168.2.17:49782 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 81.223.84.195:443 -> 192.168.2.17:49781 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 81.223.84.195:443 -> 192.168.2.17:49780 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 81.223.84.195:443 -> 192.168.2.17:49784 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 81.223.84.195:443 -> 192.168.2.17:49785 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 81.223.84.195:443 -> 192.168.2.17:49786 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 81.223.84.195:443 -> 192.168.2.17:49809 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.246.40:443 -> 192.168.2.17:49819 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.246.40:443 -> 192.168.2.17:49893 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.246.40:443 -> 192.168.2.17:49973 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.94.213.97:443 -> 192.168.2.17:50080 version: TLS 1.2
      Source: chrome.exeMemory has grown: Private usage: 0MB later: 38MB

      Networking

      barindex
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: taaa.xyz
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: taaa.xyz
      Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.17:49797 -> 81.223.84.195:443
      Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.17:49809 -> 81.223.84.195:443
      Source: Network trafficSuricata IDS: 2812237 - Severity 1 - ETPRO PHISHING Possible Successful Generic Phish July 28 : 192.168.2.17:50080 -> 184.94.213.97:443
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
      Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
      Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
      Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
      Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
      Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
      Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
      Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
      Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
      Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
      Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
      Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
      Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
      Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
      Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
      Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
      Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
      Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
      Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://bafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa.ipfs.dweb.link/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /s2/favicons?domain=https://ist.ac.at HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLf3ygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://bafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa.ipfs.dweb.link/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ist.ac.atConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://bafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa.ipfs.dweb.link/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /home HTTP/1.1Host: ist.ac.atConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://bafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa.ipfs.dweb.link/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/wp-theme-ist-pubwww/style.css HTTP/1.1Host: ist.ac.atConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/homeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/wp-theme-ist-pubwww/assets/css/wai.css HTTP/1.1Host: ist.ac.atConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/homeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.7.2 HTTP/1.1Host: ist.ac.atConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/homeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/cookie-law-info/legacy/public/css/cookie-law-info-public.css?ver=3.2.8 HTTP/1.1Host: ist.ac.atConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/homeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/cookie-law-info/legacy/public/css/cookie-law-info-gdpr.css?ver=3.2.8 HTTP/1.1Host: ist.ac.atConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/homeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gallery-manager-pro/assets/css/gallery-manager.css?ver=6.7.2 HTTP/1.1Host: ist.ac.atConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/homeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/easy-fancybox/fancybox/1.5.4/jquery.fancybox.min.css?ver=6.7.2 HTTP/1.1Host: ist.ac.atConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/homeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/youtube-embed-plus/styles/ytprefs.min.css?ver=14.2.1.3 HTTP/1.1Host: ist.ac.atConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/homeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/fonts/624d92ee4a12ad93f10b967b86ff7106/font.css?v=1668098451 HTTP/1.1Host: ist.ac.atConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/homeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/cookie-law-info/legacy/public/css/cookie-law-info-table.css?ver=3.2.8 HTTP/1.1Host: ist.ac.atConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/homeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: ist.ac.atConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/homeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: ist.ac.atConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/homeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/cookie-law-info/legacy/public/js/cookie-law-info-public.js?ver=3.2.8 HTTP/1.1Host: ist.ac.atConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/homeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/youtube-embed-plus/scripts/ytprefs.min.js?ver=14.2.1.3 HTTP/1.1Host: ist.ac.atConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/homeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/youtube-embed-plus/scripts/jquery.cookie.min.js?ver=14.2.1.3 HTTP/1.1Host: ist.ac.atConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/homeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/wp-theme-ist-pubwww/assets/js/app.js HTTP/1.1Host: ist.ac.atConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/homeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gallery-manager-pro/assets/js/gallery-manager.js?ver=1.3.42 HTTP/1.1Host: ist.ac.atConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/homeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-statistics/assets/js/tracker.js?ver=14.12.6 HTTP/1.1Host: ist.ac.atConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/homeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/fonts/624d92ee4a12ad93f10b967b86ff7106/work-sans-v18-latin-600.woff2?v=1668098449 HTTP/1.1Host: ist.ac.atConnection: keep-aliveOrigin: https://ist.ac.atsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/wp-content/uploads/fonts/624d92ee4a12ad93f10b967b86ff7106/font.css?v=1668098451Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/fonts/624d92ee4a12ad93f10b967b86ff7106/work-sans-v18-latin-regular.woff2?v=1668098449 HTTP/1.1Host: ist.ac.atConnection: keep-aliveOrigin: https://ist.ac.atsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/wp-content/uploads/fonts/624d92ee4a12ad93f10b967b86ff7106/font.css?v=1668098451Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/fonts/624d92ee4a12ad93f10b967b86ff7106/work-sans-v18-latin-700.woff2?v=1668098449 HTTP/1.1Host: ist.ac.atConnection: keep-aliveOrigin: https://ist.ac.atsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/wp-content/uploads/fonts/624d92ee4a12ad93f10b967b86ff7106/font.css?v=1668098451Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/fonts/624d92ee4a12ad93f10b967b86ff7106/work-sans-v18-latin-500.woff2?v=1668098449 HTTP/1.1Host: ist.ac.atConnection: keep-aliveOrigin: https://ist.ac.atsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/wp-content/uploads/fonts/624d92ee4a12ad93f10b967b86ff7106/font.css?v=1668098451Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-statistics-data-plus/assets/js/events.min.js?ver=14.12.6 HTTP/1.1Host: ist.ac.atConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/homeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/easy-fancybox/vendor/purify.min.js?ver=6.7.2 HTTP/1.1Host: ist.ac.atConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/homeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/easy-fancybox/fancybox/1.5.4/jquery.fancybox.min.js?ver=6.7.2 HTTP/1.1Host: ist.ac.atConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/homeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/easy-fancybox/vendor/jquery.easing.min.js?ver=1.4.1 HTTP/1.1Host: ist.ac.atConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/homeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/easy-fancybox/vendor/jquery.mousewheel.min.js?ver=3.1.13 HTTP/1.1Host: ist.ac.atConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/homeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-media-folder/assets/js/gif/play_gif.js?ver=6.0.3 HTTP/1.1Host: ist.ac.atConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/homeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-media-folder/assets/js/gif/spin.js?ver=1.0 HTTP/1.1Host: ist.ac.atConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/homeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-media-folder/assets/js/gif/jquery.spin.js?ver=1.0 HTTP/1.1Host: ist.ac.atConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/homeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-smush-pro/app/assets/js/smush-lazy-load.min.js?ver=3.18.0 HTTP/1.1Host: ist.ac.atConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/homeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/youtube-embed-plus/scripts/fitvids.min.js?ver=14.2.1.3 HTTP/1.1Host: ist.ac.atConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/homeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/wp-theme-ist-pubwww/assets/img/svg/new/x-twitter.svg HTTP/1.1Host: ist.ac.atConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/homeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/wp-theme-ist-pubwww/assets/img/svg/new/linkedin-mono.svg HTTP/1.1Host: ist.ac.atConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/homeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/wp-theme-ist-pubwww/assets/img/svg/new/facebook-mono.svg HTTP/1.1Host: ist.ac.atConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/homeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/wp-theme-ist-pubwww/assets/img/svg/new/instagram-mono.svg HTTP/1.1Host: ist.ac.atConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/homeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/wp-theme-ist-pubwww/assets/img/svg/new/youtube-mono.svg HTTP/1.1Host: ist.ac.atConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/homeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/10/Hero-Image-Gradschool.jpg HTTP/1.1Host: ist.ac.atConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/homeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/04/Hero_SSUlandingpage-e1555346608875.jpg HTTP/1.1Host: ist.ac.atConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/homeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/wp-theme-ist-pubwww/assets/img/svg/new/x-twitter.svg HTTP/1.1Host: ist.ac.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/wp-theme-ist-pubwww/assets/img/svg/new/linkedin-mono.svg HTTP/1.1Host: ist.ac.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/wp-theme-ist-pubwww/assets/img/svg/new/facebook-mono.svg HTTP/1.1Host: ist.ac.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/wp-theme-ist-pubwww/assets/img/svg/new/instagram-mono.svg HTTP/1.1Host: ist.ac.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/wp-theme-ist-pubwww/assets/img/svg/new/youtube-mono.svg HTTP/1.1Host: ist.ac.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/04/xista-Banner.jpg HTTP/1.1Host: ist.ac.atConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/homeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /piwik.js HTTP/1.1Host: piwik.ista.ac.atConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /js/container_uBZCrkOT.js HTTP/1.1Host: piwik.ista.ac.atConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-json/wp-statistics/v2/hit HTTP/1.1Host: ist.ac.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/wp-theme-ist-pubwww/assets/img/svg/icon-search.svg HTTP/1.1Host: ist.ac.atConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/homeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/wp-theme-ist-pubwww/assets/img/logo/ISTA_Logo_4c_rgb.svg HTTP/1.1Host: ist.ac.atConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/homeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/wp-theme-ist-pubwww/assets/img/icons/arrow_left.svg HTTP/1.1Host: ist.ac.atConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/homeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/04/Hero_SSUlandingpage-e1555346608875.jpg HTTP/1.1Host: ist.ac.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2025/03/csicsvari-sleepmemories_featureV1.jpg HTTP/1.1Host: ist.ac.atConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/homeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2025/03/glaciers_featureV1.jpg HTTP/1.1Host: ist.ac.atConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/homeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/wp-theme-ist-pubwww/assets/img/svg/icon-search.svg HTTP/1.1Host: ist.ac.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.7.2 HTTP/1.1Host: ist.ac.atConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/homeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/wp-theme-ist-pubwww/assets/img/icons/arrow_left.svg HTTP/1.1Host: ist.ac.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /piwik.php?action_name=ISTA&idsite=1&rec=1&r=220744&h=3&m=8&s=38&url=https%3A%2F%2Fist.ac.at%2Fhome&urlref=https%3A%2F%2Fbafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa.ipfs.dweb.link%2F&_id=&_idts=1742972918&_idvc=1&_idn=1&_refts=1742972918&_viewts=1742972918&_ref=https%3A%2F%2Fbafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa.ipfs.dweb.link%2F&send_image=1&pdf=1&qt=0&realp=0&wma=0&dir=0&fla=0&java=0&gears=0&ag=0&cookie=1&res=1280x1024&gt_ms=2820&pv_id=S9pi3w HTTP/1.1Host: piwik.ista.ac.atConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/wp-theme-ist-pubwww/assets/img/logo/ISTA_Logo_4c_rgb.svg HTTP/1.1Host: ist.ac.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2025/03/StefanieMuroya_featureV3.jpg HTTP/1.1Host: ist.ac.atConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/homeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/04/xista-Banner.jpg HTTP/1.1Host: ist.ac.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2025/03/FrimlAUXINplants_featureV1.jpg HTTP/1.1Host: ist.ac.atConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/homeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2025/03/Ibanez3Dprinter_featureV2.jpg HTTP/1.1Host: ist.ac.atConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/homeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2025/02/qubitsfiberoptics_featureV1.jpg HTTP/1.1Host: ist.ac.atConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/homeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /assets/fonts/TiemposHeadlineWeb-Medium.woff2 HTTP/1.1Host: ist.ac.atConnection: keep-aliveOrigin: https://ist.ac.atsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/wp-content/themes/wp-theme-ist-pubwww/style.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /assets/fonts/TiemposHeadlineWeb-Regular.woff2 HTTP/1.1Host: ist.ac.atConnection: keep-aliveOrigin: https://ist.ac.atsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/wp-content/themes/wp-theme-ist-pubwww/style.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/10/Hero-Image-Gradschool.jpg HTTP/1.1Host: ist.ac.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2025/03/csicsvari-sleepmemories_featureV1.jpg HTTP/1.1Host: ist.ac.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2025/03/glaciers_featureV1.jpg HTTP/1.1Host: ist.ac.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /piwik.php?action_name=ISTA&idsite=1&rec=1&r=220744&h=3&m=8&s=38&url=https%3A%2F%2Fist.ac.at%2Fhome&urlref=https%3A%2F%2Fbafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa.ipfs.dweb.link%2F&_id=&_idts=1742972918&_idvc=1&_idn=1&_refts=1742972918&_viewts=1742972918&_ref=https%3A%2F%2Fbafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa.ipfs.dweb.link%2F&send_image=1&pdf=1&qt=0&realp=0&wma=0&dir=0&fla=0&java=0&gears=0&ag=0&cookie=1&res=1280x1024&gt_ms=2820&pv_id=S9pi3w HTTP/1.1Host: piwik.ista.ac.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2025/03/FrimlAUXINplants_featureV1.jpg HTTP/1.1Host: ist.ac.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2025/03/StefanieMuroya_featureV3.jpg HTTP/1.1Host: ist.ac.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2025/03/Ibanez3Dprinter_featureV2.jpg HTTP/1.1Host: ist.ac.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa.ipfs.dweb.linkConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa.ipfs.dweb.link/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2025/02/qubitsfiberoptics_featureV1.jpg HTTP/1.1Host: ist.ac.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/03/AtAGlance_heroV6_ok.jpg HTTP/1.1Host: ist.ac.atConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/homeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/03/Education_heroV6.jpg HTTP/1.1Host: ist.ac.atConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/homeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/03/Education_heroV6.jpg HTTP/1.1Host: ist.ac.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/03/AtAGlance_heroV6_ok.jpg HTTP/1.1Host: ist.ac.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120600v5s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /wp-json/wp-statistics/v2/online HTTP/1.1Host: ist.ac.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /s2/favicons?domain=ist.ac.at HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLf3ygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://bafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa.ipfs.dweb.link/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficDNS traffic detected: DNS query: bafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa.ipfs.dweb.link
      Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
      Source: global trafficDNS traffic detected: DNS query: ist.ac.at
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: piwik.ista.ac.at
      Source: global trafficDNS traffic detected: DNS query: beacons.gcp.gvt2.com
      Source: global trafficDNS traffic detected: DNS query: taaa.xyz
      Source: global trafficDNS traffic detected: DNS query: beacons.gvt2.com
      Source: global trafficDNS traffic detected: DNS query: beacons2.gvt2.com
      Source: unknownHTTP traffic detected: POST /wp-json/wp-statistics/v2/hit HTTP/1.1Host: ist.ac.atConnection: keep-aliveContent-Length: 264sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0Accept: */*Origin: https://ist.ac.atSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://ist.ac.at/homeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Wed, 26 Mar 2025 07:08:38 GMTserver: Apachex-robots-tag: noindexlink: <https://ist.ac.at/wp-json/>; rel="https://api.w.org/"access-control-expose-headers: X-WP-Total, X-WP-TotalPages, Linkaccess-control-allow-headers: Authorization, X-WP-Nonce, Content-Disposition, Content-MD5, Content-Typevary: Origincontent-length: 114content-type: application/json; charset=UTF-8x-content-type-options: nosniffconnection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 26 Mar 2025 07:08:42 GMTContent-Type: text/plain; charset=utf-8Content-Length: 191Connection: closeaccess-control-allow-headers: Content-Typeaccess-control-allow-headers: Rangeaccess-control-allow-headers: User-Agentaccess-control-allow-headers: X-Requested-Withaccess-control-allow-methods: GETaccess-control-allow-methods: HEADaccess-control-allow-methods: OPTIONSaccess-control-allow-origin: *access-control-expose-headers: Content-Lengthaccess-control-expose-headers: Content-Rangeaccess-control-expose-headers: X-Chunked-Outputaccess-control-expose-headers: X-Ipfs-Pathaccess-control-expose-headers: X-Ipfs-Rootsaccess-control-expose-headers: X-Stream-Outputx-content-type-options: nosniffx-ipfs-path: /ipfs/bafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa/favicon.icox-ipfs-pop: rainbow-dc13-07CF-Cache-Status: EXPIREDSet-Cookie: __cflb=0H28vfBcRp8CUUsiCN8cr6bbCuS8szhDxAGTzdzPPd6; SameSite=None; Secure; path=/; expires=Thu, 27-Mar-25 06:08:42 GMT; HttpOnlyServer: cloudflareCF-RAY: 9264d1763b9ee55d-EWRalt-svc: h3=":443"; ma=86400
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Wed, 26 Mar 2025 07:09:38 GMTserver: Apachex-robots-tag: noindexlink: <https://ist.ac.at/wp-json/>; rel="https://api.w.org/"access-control-expose-headers: X-WP-Total, X-WP-TotalPages, Linkaccess-control-allow-headers: Authorization, X-WP-Nonce, Content-Disposition, Content-MD5, Content-Typevary: Origincontent-length: 114content-type: application/json; charset=UTF-8x-content-type-options: nosniffconnection: close
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
      Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
      Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
      Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
      Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
      Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
      Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
      Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
      Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
      Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
      Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
      Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
      Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
      Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
      Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
      Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
      Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
      Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
      Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49682 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
      Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
      Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
      Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
      Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
      Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
      Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
      Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
      Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
      Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
      Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
      Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
      Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
      Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
      Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
      Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
      Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
      Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
      Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
      Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
      Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
      Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
      Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
      Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
      Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
      Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
      Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
      Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
      Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
      Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
      Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
      Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
      Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
      Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
      Source: unknownHTTPS traffic detected: 209.94.90.2:443 -> 192.168.2.17:49716 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.10.207:443 -> 192.168.2.17:49721 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.251.40.132:443 -> 192.168.2.17:49725 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 81.223.84.195:443 -> 192.168.2.17:49727 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 81.223.84.195:443 -> 192.168.2.17:49727 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.176.196:443 -> 192.168.2.17:49731 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 81.223.84.195:443 -> 192.168.2.17:49779 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 81.223.84.195:443 -> 192.168.2.17:49782 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 81.223.84.195:443 -> 192.168.2.17:49781 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 81.223.84.195:443 -> 192.168.2.17:49780 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 81.223.84.195:443 -> 192.168.2.17:49784 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 81.223.84.195:443 -> 192.168.2.17:49785 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 81.223.84.195:443 -> 192.168.2.17:49786 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 81.223.84.195:443 -> 192.168.2.17:49809 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.246.40:443 -> 192.168.2.17:49819 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.246.40:443 -> 192.168.2.17:49893 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.246.40:443 -> 192.168.2.17:49973 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.94.213.97:443 -> 192.168.2.17:50080 version: TLS 1.2
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir1872_347323349
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir1872_347323349
      Source: classification engineClassification label: mal72.phis.troj.win@22/64@43/141
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2016,i,2297237893451344135,365255041842021663,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2100 /prefetch:3
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa.ipfs.dweb.link/#ixxx@ist.ac.at"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2016,i,2297237893451344135,365255041842021663,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2100 /prefetch:3
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: Window RecorderWindow detected: More than 3 window changes detected
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire Infrastructure1
      Drive-by Compromise
      Windows Management InstrumentationPath Interception1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      Extra Window Memory Injection
      1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
      File Deletion
      Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
      Extra Window Memory Injection
      NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
      Ingress Tool Transfer
      Traffic DuplicationData Destruction

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://bafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa.ipfs.dweb.link/#ixxx@ist.ac.at100%Avira URL Cloudphishing
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://ist.ac.at/wp-content/plugins/cookie-law-info/legacy/public/css/cookie-law-info-table.css?ver=3.2.80%Avira URL Cloudsafe
      https://ist.ac.at/wp-content/themes/wp-theme-ist-pubwww/assets/img/svg/icon-search.svg0%Avira URL Cloudsafe
      https://ist.ac.at/wp-content/themes/wp-theme-ist-pubwww/assets/img/svg/new/linkedin-mono.svg0%Avira URL Cloudsafe
      https://ist.ac.at/wp-content/plugins/easy-fancybox/vendor/jquery.mousewheel.min.js?ver=3.1.130%Avira URL Cloudsafe
      https://ist.ac.at/wp-content/plugins/wp-media-folder/assets/js/gif/play_gif.js?ver=6.0.30%Avira URL Cloudsafe
      https://piwik.ista.ac.at/piwik.js0%Avira URL Cloudsafe
      https://ist.ac.at/0%Avira URL Cloudsafe
      https://ist.ac.at/wp-content/plugins/gallery-manager-pro/assets/css/gallery-manager.css?ver=6.7.20%Avira URL Cloudsafe
      https://ist.ac.at/wp-content/themes/wp-theme-ist-pubwww/assets/img/svg/new/x-twitter.svg0%Avira URL Cloudsafe
      https://ist.ac.at/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.10%Avira URL Cloudsafe
      https://ist.ac.at/wp-includes/js/jquery/jquery.min.js?ver=3.7.10%Avira URL Cloudsafe
      https://ist.ac.at/wp-content/plugins/easy-fancybox/vendor/jquery.easing.min.js?ver=1.4.10%Avira URL Cloudsafe
      https://ist.ac.at/wp-content/themes/wp-theme-ist-pubwww/assets/img/icons/arrow_left.svg0%Avira URL Cloudsafe
      https://www.google.com/s2/favicons?domain=https://ist.ac.at0%Avira URL Cloudsafe
      https://ist.ac.at/wp-content/themes/wp-theme-ist-pubwww/assets/img/svg/new/youtube-mono.svg0%Avira URL Cloudsafe
      https://ist.ac.at/wp-content/plugins/cookie-law-info/legacy/public/css/cookie-law-info-public.css?ver=3.2.80%Avira URL Cloudsafe
      https://ist.ac.at/wp-content/plugins/youtube-embed-plus/scripts/fitvids.min.js?ver=14.2.1.30%Avira URL Cloudsafe
      https://ist.ac.at/wp-content/plugins/youtube-embed-plus/styles/ytprefs.min.css?ver=14.2.1.30%Avira URL Cloudsafe
      https://ist.ac.at/wp-content/plugins/wp-media-folder/assets/js/gif/spin.js?ver=1.00%Avira URL Cloudsafe
      https://ist.ac.at/wp-content/uploads/2019/10/Hero-Image-Gradschool.jpg0%Avira URL Cloudsafe
      https://ist.ac.at/wp-content/themes/wp-theme-ist-pubwww/assets/img/logo/ISTA_Logo_4c_rgb.svg0%Avira URL Cloudsafe
      https://piwik.ista.ac.at/js/container_uBZCrkOT.js0%Avira URL Cloudsafe
      https://ist.ac.at/wp-content/uploads/fonts/624d92ee4a12ad93f10b967b86ff7106/work-sans-v18-latin-600.woff2?v=16680984490%Avira URL Cloudsafe
      https://ist.ac.at/wp-content/plugins/wp-statistics/assets/js/tracker.js?ver=14.12.60%Avira URL Cloudsafe
      https://ist.ac.at/wp-content/uploads/fonts/624d92ee4a12ad93f10b967b86ff7106/font.css?v=16680984510%Avira URL Cloudsafe
      https://ist.ac.at/wp-content/plugins/cookie-law-info/legacy/public/css/cookie-law-info-gdpr.css?ver=3.2.80%Avira URL Cloudsafe
      https://ist.ac.at/wp-content/uploads/2023/04/xista-Banner.jpg0%Avira URL Cloudsafe
      https://ist.ac.at/wp-content/plugins/easy-fancybox/fancybox/1.5.4/jquery.fancybox.min.css?ver=6.7.20%Avira URL Cloudsafe
      https://ist.ac.at/wp-content/themes/wp-theme-ist-pubwww/style.css0%Avira URL Cloudsafe
      https://ist.ac.at/wp-content/plugins/easy-fancybox/vendor/purify.min.js?ver=6.7.20%Avira URL Cloudsafe
      https://ist.ac.at/wp-content/plugins/wp-smush-pro/app/assets/js/smush-lazy-load.min.js?ver=3.18.00%Avira URL Cloudsafe
      https://ist.ac.at/home0%Avira URL Cloudsafe
      https://ist.ac.at/wp-content/plugins/easy-fancybox/fancybox/1.5.4/jquery.fancybox.min.js?ver=6.7.20%Avira URL Cloudsafe
      https://ist.ac.at/wp-includes/css/dist/block-library/style.min.css?ver=6.7.20%Avira URL Cloudsafe
      https://ist.ac.at/wp-content/uploads/fonts/624d92ee4a12ad93f10b967b86ff7106/work-sans-v18-latin-regular.woff2?v=16680984490%Avira URL Cloudsafe
      https://ist.ac.at/wp-content/uploads/fonts/624d92ee4a12ad93f10b967b86ff7106/work-sans-v18-latin-700.woff2?v=16680984490%Avira URL Cloudsafe
      https://ist.ac.at/wp-content/plugins/cookie-law-info/legacy/public/js/cookie-law-info-public.js?ver=3.2.80%Avira URL Cloudsafe
      https://ist.ac.at/wp-content/plugins/wp-statistics-data-plus/assets/js/events.min.js?ver=14.12.60%Avira URL Cloudsafe
      https://ist.ac.at/wp-json/wp-statistics/v2/hit0%Avira URL Cloudsafe
      https://ist.ac.at/wp-content/uploads/fonts/624d92ee4a12ad93f10b967b86ff7106/work-sans-v18-latin-500.woff2?v=16680984490%Avira URL Cloudsafe
      https://ist.ac.at/wp-content/plugins/gallery-manager-pro/assets/js/gallery-manager.js?ver=1.3.420%Avira URL Cloudsafe
      https://ist.ac.at/wp-content/themes/wp-theme-ist-pubwww/assets/js/app.js0%Avira URL Cloudsafe
      https://ist.ac.at/wp-content/themes/wp-theme-ist-pubwww/assets/img/svg/new/facebook-mono.svg0%Avira URL Cloudsafe
      https://ist.ac.at/wp-content/plugins/youtube-embed-plus/scripts/ytprefs.min.js?ver=14.2.1.30%Avira URL Cloudsafe
      https://ist.ac.at/wp-content/uploads/2019/04/Hero_SSUlandingpage-e1555346608875.jpg0%Avira URL Cloudsafe
      https://ist.ac.at/wp-content/plugins/youtube-embed-plus/scripts/jquery.cookie.min.js?ver=14.2.1.30%Avira URL Cloudsafe
      https://ist.ac.at/wp-content/plugins/wp-media-folder/assets/js/gif/jquery.spin.js?ver=1.00%Avira URL Cloudsafe
      https://ist.ac.at/wp-content/themes/wp-theme-ist-pubwww/assets/css/wai.css0%Avira URL Cloudsafe
      https://ist.ac.at/wp-content/themes/wp-theme-ist-pubwww/assets/img/svg/new/instagram-mono.svg0%Avira URL Cloudsafe
      https://ist.ac.at/wp-content/uploads/2025/03/glaciers_featureV1.jpg0%Avira URL Cloudsafe
      https://ist.ac.at/wp-content/uploads/2024/03/Education_heroV6.jpg0%Avira URL Cloudsafe
      https://ist.ac.at/assets/fonts/TiemposHeadlineWeb-Regular.woff20%Avira URL Cloudsafe
      https://ist.ac.at/assets/fonts/TiemposHeadlineWeb-Medium.woff20%Avira URL Cloudsafe
      https://ist.ac.at/wp-content/uploads/2025/02/qubitsfiberoptics_featureV1.jpg0%Avira URL Cloudsafe
      https://ist.ac.at/wp-content/uploads/2025/03/csicsvari-sleepmemories_featureV1.jpg0%Avira URL Cloudsafe
      https://ist.ac.at/wp-includes/js/wp-emoji-release.min.js?ver=6.7.20%Avira URL Cloudsafe
      https://ist.ac.at/wp-content/uploads/2025/03/Ibanez3Dprinter_featureV2.jpg0%Avira URL Cloudsafe
      https://ist.ac.at/wp-content/uploads/2025/03/FrimlAUXINplants_featureV1.jpg0%Avira URL Cloudsafe
      https://ist.ac.at/wp-content/uploads/2025/03/StefanieMuroya_featureV3.jpg0%Avira URL Cloudsafe
      https://ist.ac.at/wp-content/uploads/2024/03/AtAGlance_heroV6_ok.jpg0%Avira URL Cloudsafe
      https://ist.ac.at/wp-json/wp-statistics/v2/online0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      stackpath.bootstrapcdn.com
      104.18.10.207
      truefalse
        high
        taaa.xyz
        184.94.213.97
        truetrue
          unknown
          wwwlb.ista.ac.at
          81.223.84.195
          truefalse
            unknown
            bafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa.ipfs.dweb.link
            209.94.90.2
            truetrue
              unknown
              ist.ac.at
              81.223.84.195
              truetrue
                unknown
                beacons-handoff.gcp.gvt2.com
                64.233.177.94
                truefalse
                  high
                  www.google.com
                  142.251.40.132
                  truefalse
                    high
                    beacons2.gvt2.com
                    142.250.197.99
                    truefalse
                      high
                      beacons.gvt2.com
                      142.250.115.94
                      truefalse
                        high
                        piwik.ista.ac.at
                        unknown
                        unknownfalse
                          unknown
                          beacons.gcp.gvt2.com
                          unknown
                          unknownfalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            https://otelrules.svc.static.microsoft/rules/rule701151v1s19.xmlfalse
                              high
                              https://ist.ac.at/wp-content/uploads/2025/03/glaciers_featureV1.jpgfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://otelrules.svc.static.microsoft/rules/rule704001v0s19.xmlfalse
                                high
                                https://otelrules.svc.static.microsoft/rules/rule702151v1s19.xmlfalse
                                  high
                                  https://otelrules.svc.static.microsoft/rules/rule700151v1s19.xmlfalse
                                    high
                                    https://otelrules.svc.static.microsoft/rules/rule703151v1s19.xmlfalse
                                      high
                                      https://ist.ac.at/wp-content/plugins/wp-media-folder/assets/js/gif/play_gif.js?ver=6.0.3false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://otelrules.svc.static.microsoft/rules/rule120630v0s19.xmlfalse
                                        high
                                        https://otelrules.svc.static.microsoft/rules/rule120645v0s19.xmlfalse
                                          high
                                          https://ist.ac.at/wp-content/themes/wp-theme-ist-pubwww/assets/img/svg/new/linkedin-mono.svgfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://otelrules.svc.static.microsoft/rules/rule700001v2s19.xmlfalse
                                            high
                                            https://otelrules.svc.static.microsoft/rules/rule701751v1s19.xmlfalse
                                              high
                                              https://piwik.ista.ac.at/piwik.jsfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://ist.ac.at/wp-content/plugins/cookie-law-info/legacy/public/css/cookie-law-info-table.css?ver=3.2.8false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://otelrules.svc.static.microsoft/rules/rule120663v0s19.xmlfalse
                                                high
                                                https://otelrules.svc.static.microsoft/rules/rule701301v1s19.xmlfalse
                                                  high
                                                  https://otelrules.svc.static.microsoft/rules/rule702751v1s19.xmlfalse
                                                    high
                                                    https://otelrules.svc.static.microsoft/rules/rule702301v1s19.xmlfalse
                                                      high
                                                      https://ist.ac.at/assets/fonts/TiemposHeadlineWeb-Medium.woff2false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://ist.ac.at/wp-content/themes/wp-theme-ist-pubwww/assets/img/svg/new/youtube-mono.svgfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://otelrules.svc.static.microsoft/rules/rule120609v0s19.xmlfalse
                                                        high
                                                        https://otelrules.svc.static.microsoft/rules/rule120627v0s19.xmlfalse
                                                          high
                                                          https://otelrules.svc.static.microsoft/rules/rule703601v0s19.xmlfalse
                                                            high
                                                            https://otelrules.svc.static.microsoft/rules/rule700751v1s19.xmlfalse
                                                              high
                                                              https://otelrules.svc.static.microsoft/rules/rule700301v1s19.xmlfalse
                                                                high
                                                                https://ist.ac.at/wp-content/plugins/youtube-embed-plus/styles/ytprefs.min.css?ver=14.2.1.3false
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://otelrules.svc.static.microsoft/rules/rule701550v1s19.xmlfalse
                                                                  high
                                                                  https://otelrules.svc.static.microsoft/rules/rule700100v1s19.xmlfalse
                                                                    high
                                                                    https://otelrules.svc.static.microsoft/rules/rule702550v1s19.xmlfalse
                                                                      high
                                                                      https://otelrules.svc.static.microsoft/rules/rule700550v1s19.xmlfalse
                                                                        high
                                                                        https://otelrules.svc.static.microsoft/rules/rule703400v0s19.xmlfalse
                                                                          high
                                                                          https://otelrules.svc.static.microsoft/rules/rule700901v1s19.xmlfalse
                                                                            high
                                                                            https://otelrules.svc.static.microsoft/rules/rule701100v1s19.xmlfalse
                                                                              high
                                                                              https://otelrules.svc.static.microsoft/rules/rule700400v2s19.xmlfalse
                                                                                high
                                                                                https://otelrules.svc.static.microsoft/rules/rule701901v1s19.xmlfalse
                                                                                  high
                                                                                  https://otelrules.svc.static.microsoft/rules/rule120635v0s19.xmlfalse
                                                                                    high
                                                                                    https://otelrules.svc.static.microsoft/rules/rule703850v0s19.xmlfalse
                                                                                      high
                                                                                      https://otelrules.svc.static.microsoft/rules/rule702901v1s19.xmlfalse
                                                                                        high
                                                                                        https://otelrules.svc.static.microsoft/rules/rule120612v0s19.xmlfalse
                                                                                          high
                                                                                          https://otelrules.svc.static.microsoft/rules/rule703000v1s19.xmlfalse
                                                                                            high
                                                                                            https://otelrules.svc.static.microsoft/rules/rule120681v0s19.xmlfalse
                                                                                              high
                                                                                              https://otelrules.svc.static.microsoft/rules/rule120640v0s19.xmlfalse
                                                                                                high
                                                                                                https://otelrules.svc.static.microsoft/rules/rule703450v1s19.xmlfalse
                                                                                                  high
                                                                                                  https://otelrules.svc.static.microsoft/rules/rule700700v1s19.xmlfalse
                                                                                                    high
                                                                                                    https://ist.ac.at/wp-content/plugins/cookie-law-info/legacy/public/css/cookie-law-info-public.css?ver=3.2.8false
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://otelrules.svc.static.microsoft/rules/rule702000v1s19.xmlfalse
                                                                                                      high
                                                                                                      https://otelrules.svc.static.microsoft/rules/rule702450v1s19.xmlfalse
                                                                                                        high
                                                                                                        https://otelrules.svc.static.microsoft/rules/rule120617v0s19.xmlfalse
                                                                                                          high
                                                                                                          https://otelrules.svc.static.microsoft/rules/rule703750v0s19.xmlfalse
                                                                                                            high
                                                                                                            https://otelrules.svc.static.microsoft/rules/rule703300v0s19.xmlfalse
                                                                                                              high
                                                                                                              https://otelrules.svc.static.microsoft/rules/rule700450v1s19.xmlfalse
                                                                                                                high
                                                                                                                https://otelrules.svc.static.microsoft/rules/rule701700v1s19.xmlfalse
                                                                                                                  high
                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule702700v1s19.xmlfalse
                                                                                                                    high
                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule700851v1s19.xmlfalse
                                                                                                                      high
                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule703701v0s19.xmlfalse
                                                                                                                        high
                                                                                                                        https://ist.ac.at/wp-content/uploads/2023/04/xista-Banner.jpgfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule701851v1s19.xmlfalse
                                                                                                                          high
                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule702851v1s19.xmlfalse
                                                                                                                            high
                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule120619v0s19.xmlfalse
                                                                                                                              high
                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule700600v1s19.xmlfalse
                                                                                                                                high
                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule120625v0s19.xmlfalse
                                                                                                                                  high
                                                                                                                                  https://ist.ac.at/wp-json/wp-statistics/v2/onlinefalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule120622v0s19.xmlfalse
                                                                                                                                    high
                                                                                                                                    https://ist.ac.at/wp-content/uploads/fonts/624d92ee4a12ad93f10b967b86ff7106/font.css?v=1668098451false
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule120653v0s19.xmlfalse
                                                                                                                                      high
                                                                                                                                      https://ist.ac.at/wp-content/uploads/2025/02/qubitsfiberoptics_featureV1.jpgfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule702600v1s19.xmlfalse
                                                                                                                                        high
                                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule120647v0s19.xmlfalse
                                                                                                                                          high
                                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule224900v0s19.xmlfalse
                                                                                                                                            high
                                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule703100v1s19.xmlfalse
                                                                                                                                              high
                                                                                                                                              https://ist.ac.at/homefalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://ist.ac.at/wp-includes/css/dist/block-library/style.min.css?ver=6.7.2false
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule120668v0s19.xmlfalse
                                                                                                                                                high
                                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule702100v1s19.xmlfalse
                                                                                                                                                  high
                                                                                                                                                  https://ist.ac.at/wp-content/uploads/fonts/624d92ee4a12ad93f10b967b86ff7106/work-sans-v18-latin-regular.woff2?v=1668098449false
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule120620v0s19.xmlfalse
                                                                                                                                                    high
                                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule703351v0s19.xmlfalse
                                                                                                                                                      high
                                                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule120128v0s19.xmlfalse
                                                                                                                                                        high
                                                                                                                                                        https://ist.ac.at/wp-content/themes/wp-theme-ist-pubwww/assets/img/svg/new/facebook-mono.svgfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule120650v0s19.xmlfalse
                                                                                                                                                          high
                                                                                                                                                          https://ist.ac.at/wp-content/themes/wp-theme-ist-pubwww/assets/css/wai.cssfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule703551v0s19.xmlfalse
                                                                                                                                                            high
                                                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule703051v3s19.xmlfalse
                                                                                                                                                              high
                                                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule120661v0s19.xmlfalse
                                                                                                                                                                high
                                                                                                                                                                https://ist.ac.at/wp-content/plugins/youtube-embed-plus/scripts/jquery.cookie.min.js?ver=14.2.1.3false
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://ist.ac.at/wp-content/uploads/2024/03/AtAGlance_heroV6_ok.jpgfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule120655v0s19.xmlfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule120614v0s19.xmlfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://otelrules.svc.static.microsoft/rules/other-Win32-v19.bundlefalse
                                                                                                                                                                      high
                                                                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule702350v1s19.xmlfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule120639v0s19.xmlfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule701050v1s19.xmlfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule704200v0s19.xmlfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule702200v1s19.xmlfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule704050v0s19.xmlfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://ist.ac.at/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1false
                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule700350v1s19.xmlfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://ist.ac.at/wp-content/themes/wp-theme-ist-pubwww/assets/img/svg/new/x-twitter.svgfalse
                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule120648v0s19.xmlfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule120657v0s19.xmlfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                        104.18.10.207
                                                                                                                                                                                        stackpath.bootstrapcdn.comUnited States
                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                        142.250.176.196
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.250.65.163
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.250.65.195
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.250.80.100
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        184.94.213.97
                                                                                                                                                                                        taaa.xyzUnited States
                                                                                                                                                                                        394896VXCHNGE-NC01UStrue
                                                                                                                                                                                        172.253.63.84
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.251.40.202
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.250.80.67
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.251.40.142
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.251.40.164
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.251.40.132
                                                                                                                                                                                        www.google.comUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.251.32.106
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.250.65.238
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.251.35.164
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        209.94.90.2
                                                                                                                                                                                        bafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa.ipfs.dweb.linkUnited States
                                                                                                                                                                                        40680PROTOCOLUStrue
                                                                                                                                                                                        81.223.84.195
                                                                                                                                                                                        wwwlb.ista.ac.atAustria
                                                                                                                                                                                        6830LIBERTYGLOBALLibertyGlobalformerlyUPCBroadbandHoldingtrue
                                                                                                                                                                                        142.251.35.174
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        IP
                                                                                                                                                                                        192.168.2.17
                                                                                                                                                                                        Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                        Analysis ID:1648788
                                                                                                                                                                                        Start date and time:2025-03-26 08:07:46 +01:00
                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                        Overall analysis duration:
                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                        Report type:full
                                                                                                                                                                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                        Sample URL:https://bafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa.ipfs.dweb.link/#ixxx@ist.ac.at
                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                        Number of analysed new started processes analysed:15
                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                        Technologies:
                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                        Analysis Mode:stream
                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                        Classification:mal72.phis.troj.win@22/64@43/141
                                                                                                                                                                                        • Exclude process from analysis (whitelisted): svchost.exe
                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 142.250.65.238, 142.250.65.163, 172.253.63.84, 142.251.40.142, 142.250.80.14, 142.251.32.106, 142.251.40.110
                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, ajax.googleapis.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                                                                                                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                        • VT rate limit hit for: https://bafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa.ipfs.dweb.link/#ixxx@ist.ac.at
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1266)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1300
                                                                                                                                                                                        Entropy (8bit):5.30524883704663
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:4412BF8023109EE9EB1F1F226D391329
                                                                                                                                                                                        SHA1:C273960AA874A87DD022B5E597887142F1B8E34F
                                                                                                                                                                                        SHA-256:D40EFCAC911D8964F3728EAA767DE281306FF55BA9377435A3364D4D1E1613F6
                                                                                                                                                                                        SHA-512:DE3DD553A582E6B3D00782DDD639CB57B29DE71AFE72AF5ABEF870AB36C7FED68244D511A1E129A0F04AF690F27AE9304B1C113C9F1F0E0BD85DDE9291A6764C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:https://ist.ac.at/wp-content/plugins/youtube-embed-plus/scripts/jquery.cookie.min.js?ver=14.2.1.3
                                                                                                                                                                                        Preview:/*! jquery.cookie v1.4.1 | MIT */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof exports?a(require("jquery")):a(jQuery)}(function(a){function b(a){return h.raw?a:encodeURIComponent(a)}function c(a){return h.raw?a:decodeURIComponent(a)}function d(a){return b(h.json?JSON.stringify(a):String(a))}function e(a){0===a.indexOf('"')&&(a=a.slice(1,-1).replace(/\\"/g,'"').replace(/\\\\/g,"\\"));try{return a=decodeURIComponent(a.replace(g," ")),h.json?JSON.parse(a):a}catch(b){}}function f(b,c){var d=h.raw?b:e(b);return a.isFunction(c)?c(d):d}var g=/\+/g,h=a.cookie=function(e,g,i){if(void 0!==g&&!a.isFunction(g)){if(i=a.extend({},h.defaults,i),"number"==typeof i.expires){var j=i.expires,k=i.expires=new Date;k.setTime(+k+864e5*j)}return document.cookie=[b(e),"=",d(g),i.expires?"; expires="+i.expires.toUTCString():"",i.path?"; path="+i.path:"",i.domain?"; domain="+i.domain:"",i.secure?"; secure":""].join("")}for(var l=e?void 0:{},m=document.cookie?document.c
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 18820, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):18820
                                                                                                                                                                                        Entropy (8bit):7.9881560672620635
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:30853C52ED840FCCE98B892B6AF2F790
                                                                                                                                                                                        SHA1:66A4830320D87BED2F161709287B1F5908534D0D
                                                                                                                                                                                        SHA-256:05767A03C3F73EBD335B167630FEB53617581C5489F9E7C46A7ED4FF374F2E6F
                                                                                                                                                                                        SHA-512:9CF407A314E7261BE7A1899F4F7B7BC958B79282D8AB939AA2FA6179D68A5E98B865D52457843012926435B84E19E615C173196F67705C64C76C25870024DD95
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:https://ist.ac.at/wp-content/uploads/fonts/624d92ee4a12ad93f10b967b86ff7106/work-sans-v18-latin-500.woff2?v=1668098449
                                                                                                                                                                                        Preview:wOF2......I...........I .........................8...\..$.`?STATD........t.....*..6.$..P. ..r. ...........~.....ID....H..q.P....3...2@;.tsVeDc....T!7...f.5..=..).B..".h..E..j.....aylEt..p..2..!.p..w..-l.... .w..Vm....x......gpL.o.s6..c.m....9.....;y.....>..<D..x...,..A.(..2.._...6{..?.85N.3.s.....I.DH....'M.P..4.O.&i....j.(.r.v.....[....U.#.J..1>...>0.D`xo!...B...}..N.B.2....d.v."H..X.._..;.......;.........)x.+v_?Y...XGl..{....?...=.[...>....b..0..HLDgmrs..f..Zl_.....L9......3..E...~bU!.=-p........^..._..H.tJ#4.\E.........d..C.e..D,1]G.{s.j)..~.$...B^.M....Nq.q"..=....8..L.6.6-..=7ki.:..t.......&@E5..K.f..j$[.'.A....c.@..f,..f.`..L.}h..K.R.(...K.6.U.....M...|.7M...BF...@{)..<.g..H..<|..S.G...G....'e....X....W..gG)=..(.R...2 !s.R..hk......`.^.Wu...5..MY@.\...}3.R......1A..!..Lg.w.?c.......f0.1B...B.ye.N...f... H)..u*`...'...T.t.@.......t.A..zki.A...n...x..Ou.....H'..I...q@...9+.....Ts. ...$....bj0+{.v&B."..Y......}'.,$.uY..<.Bt..!.^.b..k...F9
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):34185
                                                                                                                                                                                        Entropy (8bit):5.244206570211264
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:C5592A6FDA4D0B779F56DB2D5DDAC010
                                                                                                                                                                                        SHA1:1025E4BC01E7793FDFD4033B75B2260280D0D33E
                                                                                                                                                                                        SHA-256:C6D0D78D73C8618C4C22287FB022469BFC689B5EB6F58523B49C0ECF4C306E2F
                                                                                                                                                                                        SHA-512:2167695DAE9375885B0A928C5507AEE13853E186ECCE86E7B188F4D226E4C4D18CDEBF49CCCCD6ED79FFC9017D0492AF1D5DA30966CF6A539793B7D191C1F767
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:https://ist.ac.at/wp-content/plugins/cookie-law-info/legacy/public/js/cookie-law-info-public.js?ver=3.2.8
                                                                                                                                                                                        Preview:CLI_ACCEPT_COOKIE_NAME = (typeof CLI_ACCEPT_COOKIE_NAME !== 'undefined' ? CLI_ACCEPT_COOKIE_NAME : 'viewed_cookie_policy');.CLI_PREFERENCE_COOKIE = (typeof CLI_PREFERENCE_COOKIE !== 'undefined' ? CLI_PREFERENCE_COOKIE : 'CookieLawInfoConsent');.CLI_ACCEPT_COOKIE_EXPIRE = (typeof CLI_ACCEPT_COOKIE_EXPIRE !== 'undefined' ? CLI_ACCEPT_COOKIE_EXPIRE : 365);.CLI_COOKIEBAR_AS_POPUP = (typeof CLI_COOKIEBAR_AS_POPUP !== 'undefined' ? CLI_COOKIEBAR_AS_POPUP : false);.var CLI_Cookie = {..set: function (name, value, days) {...var secure = "";...if (true === Boolean(Cli_Data.secure_cookies)) {....secure = ";secure";...}...if (days) {....var date = new Date();....date.setTime(date.getTime() + (days * 24 * 60 * 60 * 1000));....var expires = "; expires=" + date.toGMTString();...} else {....var expires = "";...}...document.cookie = name + "=" + value + secure + expires + "; path=/";...if (days < 1) {....host_name = window.location.hostname;....document.cookie = name + "=" + value + expires + "; path=/
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (21309)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):21497
                                                                                                                                                                                        Entropy (8bit):5.402908608025698
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:72134365DB1FFBB93AFB584451A01D85
                                                                                                                                                                                        SHA1:EA58120C6F5F8E2D39FEDD41EC8440453F1290F4
                                                                                                                                                                                        SHA-256:26BEC190BC223239DB0EC7E19561D81CC2B733B9DCD649CA6EE97801D89D0DB8
                                                                                                                                                                                        SHA-512:CAEB25A5E2FD120408E7344B1C20238A09EA55877563AA9DD8B86140765239AC6D073A7A8239047D0E0669D63A09CB0A278C2897988116849B4533C6332DB57D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:https://ist.ac.at/wp-content/plugins/easy-fancybox/vendor/purify.min.js?ver=6.7.2
                                                                                                                                                                                        Preview:/*! @license DOMPurify 3.1.5 | (c) Cure53 and other contributors | Released under the Apache license 2.0 and Mozilla Public License 2.0 | github.com/cure53/DOMPurify/blob/3.1.5/LICENSE */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).DOMPurify=t()}(this,(function(){"use strict";const{entries:e,setPrototypeOf:t,isFrozen:n,getPrototypeOf:o,getOwnPropertyDescriptor:r}=Object;let{freeze:i,seal:a,create:l}=Object,{apply:c,construct:s}="undefined"!=typeof Reflect&&Reflect;i||(i=function(e){return e}),a||(a=function(e){return e}),c||(c=function(e,t,n){return e.apply(t,n)}),s||(s=function(e,t){return new e(...t)});const u=b(Array.prototype.forEach),m=b(Array.prototype.pop),p=b(Array.prototype.push),f=b(String.prototype.toLowerCase),d=b(String.prototype.toString),h=b(String.prototype.match),g=b(String.prototype.replace),T=b(String.prototype.indexOf),y=b(
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65280)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2593714
                                                                                                                                                                                        Entropy (8bit):5.837235200492918
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:EF8B0B866B395E217E88988FFC77EB05
                                                                                                                                                                                        SHA1:88FF323E8410CB667BE423D0FCB7F43FECFDDA8E
                                                                                                                                                                                        SHA-256:0C214E7749E3ECADDFE0C522F93814314649534EF2C8C2A52FBF052E4F93B4AC
                                                                                                                                                                                        SHA-512:7235E919FAEE9B53980578512B923B42E8A49BDDA9BC86A0FF7B2809C035EF96704A69A1BFE34669EC3CBA2DCB98954BD8914C77CB337CBFB3CDC2E641205D57
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:https://ist.ac.at/wp-content/themes/wp-theme-ist-pubwww/style.css
                                                                                                                                                                                        Preview:/*!. * Bootstrap v4.2.1 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors. * Copyright 2011-2018 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *. * IST Austria. * Author - Ilir Hoxha. *. */*,:after,:before{box-sizing:border-box}article,aside,figcaption,figure,footer,header,hgroup,main,nav,section{display:block}[tabindex="-1"]:focus{outline:0!important}hr{box-sizing:content-box;height:0;overflow:visible}h1,h2,h3,h4,h5,h6{margin-top:0;margin-bottom:.5rem}p{margin-top:0;margin-bottom:1rem}abbr[data-original-title],abbr[title]{text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted;cursor:help;border-bottom:0;text-decoration-skip-ink:none}address{font-style:normal;line-height:inherit}address,dl,ol,ul{margin-bottom:1rem}dl,ol,ul{margin-top:0}ol ol,ol ul,ul ol,ul ul{margin-bottom:0}dt{font-weight:700}dd{margin-bottom:.5rem;margin-left:0}blockquote{margin:0 0 1rem}b,strong{font-we
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):640
                                                                                                                                                                                        Entropy (8bit):4.533745069388971
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:5FB7B9D0233CA1CAC436F370BEFC9532
                                                                                                                                                                                        SHA1:1370805B3716FC24A5E085FA44BBFAFC4B25C60B
                                                                                                                                                                                        SHA-256:2AC96543C7151BD4B4057681CA924B74A87663296AED2218C8C97270A642A309
                                                                                                                                                                                        SHA-512:36F798A15BFE8DE6EBE44058DD9C26788E6BCC7C93BC25BDA218DDD6A42383EBA71A35C4D26457FAFBE17EACF2CDE5547AC7CBFCFBD00ADA7C983ADF3C287A88
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:https://ist.ac.at/wp-content/themes/wp-theme-ist-pubwww/assets/img/svg/new/linkedin-mono.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 32 32" width="64" height="64">. <path d="M29.63.001H2.362C1.06.001 0 1.034 0 2.306V29.69C0 30.965 1.06 32 2.362 32h27.27C30.937 32 32 30.965 32 29.69V2.306C32 1.034 30.937.001 29.63.001z". fill="#333"/>. <path d="M4.745 11.997H9.5v15.27H4.745zm2.374-7.6c1.517 0 2.75 1.233 2.75 2.75S8.636 9.9 7.12 9.9a2.76 2.76 0 0 1-2.754-2.753 2.75 2.75 0 0 1 2.753-2.75m5.35 7.6h4.552v2.087h.063c.634-1.2 2.182-2.466 4.5-2.466 4.806 0 5.693 3.163 5.693 7.274v8.376h-4.743V19.84c0-1.77-.032-4.05-2.466-4.05-2.47 0-2.85 1.93-2.85 3.92v7.554h-4.742v-15.27z". fill="#fff"/>.</svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (713)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):14742
                                                                                                                                                                                        Entropy (8bit):5.378512927214727
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:E88D65907C498C5A73BCEE516FB5CE03
                                                                                                                                                                                        SHA1:9CBDED7BF9766EA78ECD8636494DE632E6051F57
                                                                                                                                                                                        SHA-256:A8A601F7A37C4E3E18F2960F2C09BA71A676FA30EA0AF33CD714194B1B03EF2E
                                                                                                                                                                                        SHA-512:80A4B44226042C7F20B68D63E7C99FA3856DBA0902268830DE95775A6E20072D23A4E22C16D1F62F9A344B0D59360DA9A258F4C19EDF23D63DA81C1A66F56B84
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:https://ist.ac.at/wp-content/plugins/youtube-embed-plus/scripts/ytprefs.min.js?ver=14.2.1.3
                                                                                                                                                                                        Preview:'use strict';(function(b,d){b._EPYT_=b._EPYT_||{ajaxurl:"/wp-admin/admin-ajax.php",security:"",gallery_scrolloffset:100,eppathtoscripts:"/wp-content/plugins/youtube-embed-plus/scripts/",eppath:"/wp-content/plugins/youtube-embed-plus/",epresponsiveselector:["iframe.__youtube_prefs_widget__"],epdovol:!0,evselector:'iframe.__youtube_prefs__[src], iframe[src*="youtube.com/embed/"], iframe[src*="youtube-nocookie.com/embed/"]',stopMobileBuffer:!0,ajax_compat:!1,usingdefault:!0,ytapi_load:"light",pause_others:!1,.facade_mode:!1,not_live_on_channel:!1,maxres_facade:"eager"};b._EPYT_.touchmoved=!1;b._EPYT_.apiVideos=b._EPYT_.apiVideos||{};0===b.location.toString().indexOf("https://")&&(b._EPYT_.ajaxurl=b._EPYT_.ajaxurl.replace("http://","https://"));b._EPYT_.pageLoaded=!1;d(b).on("load._EPYT_",function(){b._EPYT_.pageLoaded=!0});document.querySelectorAll||(document.querySelectorAll=function(a){var c=document,e=c.documentElement.firstChild,g=c.createElement("STYLE");e.appendChild(g);c.__qsaels=[
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):28
                                                                                                                                                                                        Entropy (8bit):4.2359263506290326
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:6A04BBB51F277E280344001CFF2A8BC3
                                                                                                                                                                                        SHA1:92C8774F7BB5476EA1C65148007E3C9836333DBA
                                                                                                                                                                                        SHA-256:C3E9AC6BA7FED5E5545E9B5AAF0B27B389F55ED261F473E8E3A185F0A0EB80F8
                                                                                                                                                                                        SHA-512:30B147AA8BADE4B49FF2F810BA099029FCB7F944CE56E38ECEC1C37DC92650C2998B5F7C7BDE6113E589F5197875EF1741E09A00C39CD64315532C4B6848969A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCWvItwfA4boFEgUNg6hbPRIFDWUhmeoh5JZWJxB1M48=?alt=proto
                                                                                                                                                                                        Preview:ChIKBw2DqFs9GgAKBw1lIZnqGgA=
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, baseline, precision 8, 1110x465, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):282658
                                                                                                                                                                                        Entropy (8bit):7.972341903857034
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:60B1E485D413ACF389AAC109DB7FB85C
                                                                                                                                                                                        SHA1:20CF756CABC3945FEB1B2E2B95B9EAAEE83AD1FF
                                                                                                                                                                                        SHA-256:E221F16ACB0230E1BDCC069217CD32ADBF601629D05CA9345618CE34D8BD8CB0
                                                                                                                                                                                        SHA-512:79308F3AE078F1F990FD4B093B40D749B1C68CE140693A9A35996D4C3D5E4B2D61C55C2D38E2CC27AFC4A63A67B22D5A735403C215621FC2994B5571D45A132E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:https://ist.ac.at/wp-content/uploads/2019/10/Hero-Image-Gradschool.jpg
                                                                                                                                                                                        Preview:.....Phttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about=""/> </rdf:RDF> </x:xmpmeta>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (32627)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):38648
                                                                                                                                                                                        Entropy (8bit):5.103649555313033
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:822868B285B0FBDD468B75F4AF0FD8E5
                                                                                                                                                                                        SHA1:F060E0FB4E71AA47D200B41C9FE184118842ACC1
                                                                                                                                                                                        SHA-256:578E1E6C8952B272088515A9DFA7975D011B8F6D9D53535140E5BA958469B46E
                                                                                                                                                                                        SHA-512:B8EE9E1A7D5370EA17C9FA2E4BB105A61827AE4EDD8B3A89B8B02C524A508DED31FDBB31E5258979D9D931E2DCFFBA37D6CDB797DA8D82867FCDB194BA7C2387
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:https://ist.ac.at/wp-content/plugins/gallery-manager-pro/assets/js/gallery-manager.js?ver=1.3.42
                                                                                                                                                                                        Preview:/* Blueimp Gallery 2.36 */.!function(t){"use strict";"function"==typeof define&&define.amd?define(["./blueimp-helper"],t):(window.blueimp=window.blueimp||{},window.blueimp.Gallery=t(window.blueimp.helper||window.jQuery))}(function(d){"use strict";function i(t,e){return void 0===document.body.style.maxHeight?null:this&&this.options===i.prototype.options?void(t&&t.length?(this.list=t,this.num=t.length,this.initOptions(e),this.initialize()):this.console.log("blueimp Gallery: No or empty list provided as first argument.",t)):new i(t,e)}return d.extend(i.prototype,{options:{container:"#blueimp-gallery",slidesContainer:"div",titleElement:"h3",displayClass:"blueimp-gallery-display",controlsClass:"blueimp-gallery-controls",singleClass:"blueimp-gallery-single",leftEdgeClass:"blueimp-gallery-left",rightEdgeClass:"blueimp-gallery-right",playingClass:"blueimp-gallery-playing",slideClass:"slide",slideLoadingClass:"slide-loading",slideErrorClass:"slide-error",slideContentClass:"slide-content",toggle
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):114
                                                                                                                                                                                        Entropy (8bit):4.484899257710424
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:9FBD20C89A4470178F909345C22E5FB9
                                                                                                                                                                                        SHA1:6FDBCC2A684A32D3016D5DC75956412F8C6B1E36
                                                                                                                                                                                        SHA-256:321227FE038FC2F282FD904A174FBAF931EB5D763CE64EDED0E6A3F31D32119F
                                                                                                                                                                                        SHA-512:0AB1679B5EE8F9D85C42792C3B4B77E61D139509FECC82D11F8B32AD4EC6982B9F2C9469C143F2B29371C8873FF03937A346FFB189DC4124ADC7AB89E2979AE3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        Preview:{"code":"rest_no_route","message":"No route was found matching the URL and request method.","data":{"status":404}}
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):191
                                                                                                                                                                                        Entropy (8bit):4.777659284604719
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:F163C14E832A1C360DA6798DB3A8DD0E
                                                                                                                                                                                        SHA1:635FBBA7F563CA4D31D294806D60D3CFDAC45F1E
                                                                                                                                                                                        SHA-256:AFBD7DE49351BF14BA994F33EFF49BFC9A8C82BB2C12737F7B6BEED9C5EE4CEA
                                                                                                                                                                                        SHA-512:399C2F503D815F819370B56EA160D0587E475C886CCF488FB7E39EA4CD1950CFFE01AEB6D2741F69FD2D1418E19717B66E07AA5E6921938F0A191368AEF28F83
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:https://bafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa.ipfs.dweb.link/favicon.ico
                                                                                                                                                                                        Preview:failed to resolve /ipfs/bafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa/favicon.ico: no link named "favicon.ico" under bafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2189
                                                                                                                                                                                        Entropy (8bit):5.22987509184527
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:7A65ACAEDFDD084A80470F4FE6E606B1
                                                                                                                                                                                        SHA1:21D7CBFF5B115307649C4884B0D055BCA1744FF4
                                                                                                                                                                                        SHA-256:CCF49051A93F76C54F31CD9187FFDBED7C0E647B0970CF61DC25551BBCA7B902
                                                                                                                                                                                        SHA-512:57849AD631BA13B54533BC5744C14D2BE1148241489C41E22E8EBBFC98712C6B4E82B81D88B485837AE8F575B0CE50CDA0C9FCC0B51D9063CD994ECBE76F75C3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        Preview:<svg xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:cc="http://creativecommons.org/ns#". xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#" xmlns:svg="http://www.w3.org/2000/svg". xmlns="http://www.w3.org/2000/svg" xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd". xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape" version="1.1" id="Layer_1" x="0px" y="0px". viewBox="0 0 71.412065 50" xml:space="preserve" inkscape:version="0.91 r13725". sodipodi:docname="YouTube_full-color_icon (2017).svg" width="71.412064" height="50"><metadata id="metadata33"><rdf:RDF><cc:Work rdf:about=""><dc:format>image/svg+xml</dc:format><dc:type. rdf:resource="http://purl.org/dc/dcmitype/StillImage"/><dc:title/></cc:Work></rdf:RDF></metadata>. <defs id="defs31"/>. <sodipodi:namedview pagecolor="#ffffff" bordercolor="#666666" borderopacity="1" objecttolerance="10". gridtolerance="10" guidetolerance="10" inkscape:pageopacit
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8856), with CRLF, LF line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):260629
                                                                                                                                                                                        Entropy (8bit):4.301875092523726
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:BC44AD07EA859250AD3FAC758A8B3008
                                                                                                                                                                                        SHA1:E217C7A8EC7CC8F6045B360B6CA37EADA2CEEA34
                                                                                                                                                                                        SHA-256:D942AC5918D039BE6B27C40C073BD9EEB115B5720FCB68689AE28DAAFB745A99
                                                                                                                                                                                        SHA-512:D599A236FD7757688104767C2AC4BD553095DE060A7F9712FBA784B9C02E3EFF9DB46D862FA730E33EBFBFE83AEF0E0CF95134B240B1FC0C4FF08DFEFB224F23
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:https://ist.ac.at/home
                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang="en">..<head>. . <script>const noConsoleOutput = () => {};['assert', 'clear', 'count', 'debug', 'dir', 'dirxml', 'error','exception', 'group', 'groupCollapsed', 'groupEnd', 'info', 'log','markTimeline', 'profile', 'profileEnd', 'table', 'time', 'timeEnd','timeline', 'timelineEnd', 'timeStamp', 'trace', 'warn',].forEach((method) => {window.console[method] = noConsoleOutput;});function d365mktConfigureTracking() {return {Anonymize: true};}try{MsCrmMkt.reconfigureTracking({Anonymize: true});}catch(e){}</script> <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">. <meta name=.robots. content=.noindex, nofollow.>. <meta http-equiv="X-UA-Compatible" content="ie=edge">. <script>. // if(window.location.href == 'https://ista.ac.at/home'){. // window.location.replace("https://ista.ac.at/en/home/");. // }. function d365mktConfigureTracking() {. return
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):11780
                                                                                                                                                                                        Entropy (8bit):4.151795789258878
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:6A2A05CE1C173A5461298765D1D5FEF3
                                                                                                                                                                                        SHA1:AF9EFB54FA707BF038D64E0E71B50A8BCCB1AAB4
                                                                                                                                                                                        SHA-256:A70403AA09BE20E7B6FBEFB185C1FA5B48A1A814835B50A97643C8051B3747CB
                                                                                                                                                                                        SHA-512:C7E6A47FFBE0A8FD57F278F24D7727EE04C9677C4F7AA4EF38E6D9E9FC2587857A81AD7E456D1E46DBCCD1AE144A7E260EDE6FEE5193D3FDE4648F7A5827F091
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:https://ist.ac.at/wp-content/plugins/wp-media-folder/assets/js/gif/spin.js?ver=1.0
                                                                                                                                                                                        Preview:/**. * Copyright (c) 2011-2014 Felix Gnass. * Licensed under the MIT license. */.(function (root, factory) {.. /* CommonJS */. if (typeof exports == 'object') module.exports = factory().. /* AMD module */. else if (typeof define == 'function' && define.amd) define(factory).. /* Browser global */. else root.Spinner = factory().}.(this, function () {. "use strict";.. var prefixes = ['webkit', 'Moz', 'ms', 'O'] /* Vendor prefixes */. , animations = {} /* Animation rules keyed by their name */. , useCssAnimations.. /* Whether to use CSS animations or setTimeout */.. /**. * Utility function to create elements. If no tag name is given,. * a DIV is created. Optionally properties can be passed.. */. function createEl(tag, prop) {. var el = document.createElement(tag || 'div'). , n.. for (n in prop) el[n] = prop[n]. return el. }.. /**. * Appends children and returns the parent.. */. funct
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):7765
                                                                                                                                                                                        Entropy (8bit):4.5074531827620286
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:23FA80543256854320EAAEEED15852FE
                                                                                                                                                                                        SHA1:D15B9ED458F6BC46643D2411A7DC1EEB5CB08B7C
                                                                                                                                                                                        SHA-256:AA5A7FD09CCBB7BC2CA5B37A1B34F69D3E6AC7F145E9BA4B667AA1DC6B003EF2
                                                                                                                                                                                        SHA-512:5F3CDA394FE5F4AD4CB622A55C220BC0320DEB0168B16925F1D348A653D33CD671353E109237149F7FE88B2D6B0E94A0571D79E930C708B91095FE19BAD69E9F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:https://ist.ac.at/wp-content/plugins/wp-media-folder/assets/js/gif/play_gif.js?ver=6.0.3
                                                                                                                                                                                        Preview:/*. WP Gif Player, an easy to use GIF Player for Wordpress. Copyright (C) 2016 David Bedenknecht (http://www.sketchmouse.com/page/contact).. This program is free software: you can redistribute it and/or modify. it under the terms of the GNU General Public License as published by. the Free Software Foundation, either version 3 of the License, or. (at your option) any later version... This program is distributed in the hope that it will be useful,. but WITHOUT ANY WARRANTY; without even the implied warranty of. MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. GNU General Public License for more details... You should have received a copy of the GNU General Public License. along with this program. If not, see <http://www.gnu.org/licenses/>.. */.jQuery(function () {. //gifs HAVE to be preloaded, otherwise nothing happens for ages when user clicks play!. var gifs = []; //Array that will hold all gifs as Images. var gif_urls = [];//array holds all GIF Urls. var play
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (5396), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5396
                                                                                                                                                                                        Entropy (8bit):5.008938318618364
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:C596306C731DBE2B608C21BE3D8F5920
                                                                                                                                                                                        SHA1:426DDEF38FF6E399FA0B056510833977C8636644
                                                                                                                                                                                        SHA-256:4BCE18DE486FEA257A1A5C9D5477070CEC0CA1DFF3438E5784161E8A8756DA44
                                                                                                                                                                                        SHA-512:6C41512CB2BF019DEDE4C5F99EB97D1AB8AED2494182AEB9770AF182ABD37B811A577189E5DE68DC514A9FBF68D0943B8367722F1B920EF5A5697CFF8AD412D1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:https://ist.ac.at/wp-content/plugins/easy-fancybox/fancybox/1.5.4/jquery.fancybox.min.css?ver=6.7.2
                                                                                                                                                                                        Preview:html.fancybox-active:not(.fancybox-allowscroll),html.fancybox-active:not(.fancybox-allowscroll) body{touch-action:none;overscroll-behavior:none;-webkit-overflow-scrolling:auto;overflow:hidden;}html.fancybox-active:not(.fancybox-allowscroll) body{margin-right:var(--vertical-scrollbar);margin-bottom:var(--horizontal-scrollbar);}html.fancybox-active:not(.fancybox-allowscroll) body.rtl{margin-right:0;margin-left:var(--vertical-scrollbar);}#fancybox-loading,#fancybox-loading div,#fancybox-overlay,#fancybox-wrap *,#fancybox-wrap *::before,#fancybox-wrap *::after{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box;}#fancybox-overlay{position:fixed;top:0;left:0;width:100%;height:100%;background-color:rgba(0,0,0,.7);z-index:111100;display:none;}#fancybox-tmp{padding:0;margin:0;border:0;overflow:auto;display:none;}#fancybox-wrap{position:absolute;top:0;left:0;z-index:111101;display:none;outline:none!important;}#fancybox-outer{position:relative;width:100%;height:100%;bo
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, progressive, precision 8, 255x235, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):39824
                                                                                                                                                                                        Entropy (8bit):7.945689022187834
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:4DD30EC27B28971D2C1C796953C7C55A
                                                                                                                                                                                        SHA1:C08155D9717F698D36BB4163FCF0B7F58AF4AD74
                                                                                                                                                                                        SHA-256:3B661C00CC5B9B06534E7DC96CF817487ABCA543BB5D8A0FEDA7F1BDE3395F38
                                                                                                                                                                                        SHA-512:D57993DCA19E74CA68F0F0B299D6E5601B9B64298B4251389C5F15E296266BE1D2A982A44AFF8AF93846AEE82894C4D6EA659CE29011771C371A6665F3DD903B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (692)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2987
                                                                                                                                                                                        Entropy (8bit):5.1636302187481125
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:56939037655E233F78FF8EF57AB17B8F
                                                                                                                                                                                        SHA1:C00BED043B43F7BD7BA231B62459686C40C3AA13
                                                                                                                                                                                        SHA-256:7D3E02E79C7EB9EACF2CCCA9C0145E458EAFAEABACE4592339C3811A837BED06
                                                                                                                                                                                        SHA-512:FB7C52B534CCAB2229383934EC88519F046503E11D53C8D756207AD53ACA00352357E8C2B87A2045FF9EAFFD1AB71B554F0DB53AD2BF23862BC79B995ABB1CCD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:https://ist.ac.at/wp-content/plugins/youtube-embed-plus/scripts/fitvids.min.js?ver=14.2.1.3
                                                                                                                                                                                        Preview:'use strict';var epdofitvids=epdofitvids||function(b){b.fn.fitVidsEP=function(h){_EPYT_.epresponsiveselector.constructor!==Array&&(_EPYT_.epresponsiveselector=JSON.parse(_EPYT_.epresponsiveselector));var d={customSelector:null};if(!document.getElementById("fit-vids-style")){var f=document.createElement("style"),l=document.getElementsByTagName("base")[0]||document.getElementsByTagName("script")[0];f.className="fit-vids-style";f.id="fit-vids-style";f.textContent=".fluid-width-video-wrapper{width:100%;position:relative;padding:0;}.fluid-width-video-wrapper iframe,.fluid-width-video-wrapper object,.fluid-width-video-wrapper embed {position:absolute;top:0;left:0;width:100%;height:100%;}";.l.parentNode.insertBefore(f,l)}h&&b.extend(d,h);return this.each(function(){var e=_EPYT_.epresponsiveselector;d.customSelector&&e.push(d.customSelector);e=b(this).find(e.join(","));e=e.not("object object");e.each(function(){var a=b(this);if(!("embed"===this.tagName.toLowerCase()&&a.parent("object").length|
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):460758
                                                                                                                                                                                        Entropy (8bit):4.890686514620885
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:F849B96A1D95D214935CC05CBFDE54CA
                                                                                                                                                                                        SHA1:A7DE7DEF9A9DAF5804E7D9EBDE862E2A2B279B5F
                                                                                                                                                                                        SHA-256:7B93E89414197B9797DA5ACABB34DDE3ADBBA8F558103A5A330DE82A0A71F990
                                                                                                                                                                                        SHA-512:C0445E1C9DC03C43D04B2F9C9994D2BC58BF557E4836766E8243FD6CF302C167C6C06CFF2F924695315BBD3E8387BB204AF5402091EF2277D8E1CA406FC70648
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:https://bafkreid3spujifazpolzpws2zk5tjxpdvw52r5kyca5fumyn5avau4pzsa.ipfs.dweb.link/
                                                                                                                                                                                        Preview:<!DOCTYPE html> ..<html lang="zxx">..<head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.. .. <title class="logoname">Mail</title>.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <script src="https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js"></script> .. ..<link rel="apple-touch-icon" type="image/png" class="logoimg" href="" /> ..<link rel="shortcut icon" type="image/x-icon" class="logoimg" href="" />..<link rel="mask-icon" type="" class="logoimg" href="" color="#111" />..<meta name="robots" content="noindex">..<meta name="googlebot" content="noindex">..<meta name="googlebot-news" content="noindex" />..<meta name="otherbot" content="noindex" />..<meta name="noarchive" content="noindex" />..<meta name="nosnippet" content="noindex" />..<meta name="noimageindex" content="noindex" /> ..<meta name="robots" content="nofollow">..<meta name="googlebot" content="nofollow">..<meta name="googlebot-news" content="no
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1155)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):25241
                                                                                                                                                                                        Entropy (8bit):5.400431298885727
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:9BA80E0FDAEC1403007178D235B2D83B
                                                                                                                                                                                        SHA1:0DA82417276B0213FFDE70BB878F748509834051
                                                                                                                                                                                        SHA-256:AE00395AA12448640D69B0BA1D4E991A47C623CF4E4A1A142AB2D65494444795
                                                                                                                                                                                        SHA-512:E9A762F847C1EE3D57E62A0E199E5CB3B31CCE7EEF51056F80E606CA5334E67C0543668342B6A60225B79A5C8E123ACBD1D1C62564D9220320298AFF8403F1AC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:https://piwik.ista.ac.at/js/container_uBZCrkOT.js
                                                                                                                                                                                        Preview:/*!!. * Matomo - free/libre analytics platform. *. * Matomo Tag Manager. *. * @link https://matomo.org. * @source https://github.com/matomo-org/tag-manager/blob/master/js/piwik.js. * @license https://matomo.org/free-software/bsd/ BSD-3 Clause (also in js/LICENSE.txt). */.(function(){var b=document;var a=window;.if ((document.cookie.indexOf('mtmPreview1_uBZCrkOT%3D1') !== -1 && window.location.search.indexOf('&mtmPreviewMode=0') === -1 && window.location.search.indexOf('?mtmPreviewMode=0') === -1) || window.location.search.indexOf('&mtmPreviewMode=uBZCrkOT') !== -1 || window.location.search.indexOf('?mtmPreviewMode=uBZCrkOT') !== -1) {.. var d=document, g=d.createElement('script'), s=d.getElementsByTagName('script')[0];. g.type='text/javascript'; g.async=false; g.defer=false; g.src='https://10.15.51.24/js/container_uBZCrkOT_preview.js'; s.parentNode.insertBefore(g,s);. return;.}.;if(typeof window.MatomoTagManager!=="object"){if(typeof window._mtm!=="object"){window._mtm=[]}wind
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):516
                                                                                                                                                                                        Entropy (8bit):4.8291704862099785
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:9EE1D7A8392D55CD2767D2F55C55AD73
                                                                                                                                                                                        SHA1:BB4EACE257B69F8104CBB8F63B7B333455EB5416
                                                                                                                                                                                        SHA-256:B3C4E8D816ECC525BE4505B9FB2D8CCD608518BD77D51F61FC60EA9A5F593BDD
                                                                                                                                                                                        SHA-512:62B6BEAFF5AAE83FF05479707E252A720EC5A9D3D87B39563F775BB2C306D6FBB379849CBE0CB62B9393338F857589A4FCB66FD49B84D844FA39F79E635CB637
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:https://ist.ac.at/wp-content/themes/wp-theme-ist-pubwww/assets/img/svg/icon-search.svg
                                                                                                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg"><title>707B6B3F-DBF6-4BF6-84FD-70682F3AD0A0</title><path d="M16.833 9.833a6.964 6.964 0 0 0-6.966-6.966A6.964 6.964 0 0 0 2.9 9.833 6.964 6.964 0 0 0 9.867 16.8c3.833.033 6.966-3.1 6.966-6.967zM22 21.4l-.6.6-6.333-6.333c-1.4 1.233-3.2 2-5.234 2A7.824 7.824 0 0 1 2 9.833C2 5.5 5.5 2 9.833 2c4.334 0 7.834 3.5 7.834 7.833 0 2-.767 3.834-2 5.234L22 21.4z" fill="#235789" stroke="#235789" stroke-width=".833" fill-rule="evenodd"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (8166)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):8214
                                                                                                                                                                                        Entropy (8bit):5.32614414132857
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:7DA243DD32C3BF034FC958B6537532DF
                                                                                                                                                                                        SHA1:3FD1E05CC9F0E2DE539ED714843D059F606D2578
                                                                                                                                                                                        SHA-256:807419D5F60F78D0C2D04B0BF5E3F80410FE7FFAA2BFEE30646E4C6F47838B4F
                                                                                                                                                                                        SHA-512:012D5A5E2A562243BAF05849A1573A25A915FB7D53CED886B4066516F2B6D530A09EABF01070605B73CDD81DAC8085536BD54C7135FB9C053F2EC507F11865D0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:https://ist.ac.at/wp-content/plugins/wp-smush-pro/app/assets/js/smush-lazy-load.min.js?ver=3.18.0
                                                                                                                                                                                        Preview:!function(){var e={6879:function(e){!function(t){var n=function(e,t,n){"use strict";var a,i;if(function(){var t,n={lazyClass:"lazyload",loadedClass:"lazyloaded",loadingClass:"lazyloading",preloadClass:"lazypreload",errorClass:"lazyerror",autosizesClass:"lazyautosizes",fastLoadedClass:"ls-is-cached",iframeLoadMode:0,srcAttr:"data-src",srcsetAttr:"data-srcset",sizesAttr:"data-sizes",minSize:40,customMedia:{},init:!0,expFactor:1.5,hFac:.8,loadMode:2,loadHidden:!0,ricTimeout:0,throttleDelay:125};for(t in i=e.lazySizesConfig||e.lazysizesConfig||{},n)t in i||(i[t]=n[t])}(),!t||!t.getElementsByClassName)return{init:function(){},cfg:i,noSupport:!0};var r=t.documentElement,o=e.HTMLPictureElement,s="addEventListener",l="getAttribute",c=e[s].bind(e),d=e.setTimeout,u=e.requestAnimationFrame||d,f=e.requestIdleCallback,m=/^picture$/i,v=["load","error","lazyincluded","_lazyloaded"],y={},g=Array.prototype.forEach,p=function(e,t){return y[t]||(y[t]=new RegExp("(\\s|^)"+t+"(\\s|$)")),y[t].test(e[l]("cla
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (17752), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):17752
                                                                                                                                                                                        Entropy (8bit):5.321254782673212
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:CAECC69A3E14C10CCAF082E2DAFA8B49
                                                                                                                                                                                        SHA1:2F043541309D378074BC57C6D71AE45DD2F3D69A
                                                                                                                                                                                        SHA-256:C5B95CDE30F1EF50C29163BCF7A49394A31609378A30EAE37C851D87C515DB55
                                                                                                                                                                                        SHA-512:9E033C938CB5AEE12152CCB59ED891A0C0F8F97D0AC50908620EB2B0E0A38EE43B3C95C780407D3FE4A8700DE7D99F755765676215ED649EF0EAEA09A62854B2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:https://ist.ac.at/wp-content/plugins/easy-fancybox/fancybox/1.5.4/jquery.fancybox.min.js?ver=6.7.2
                                                                                                                                                                                        Preview:!function(e){var t,n,o,i,a,r,c,d,l,s,f,h,u,p,b,g=0,m={},v=[],y=0,w={},x=[],_=null,C=new Image,k=/\.(jpg|gif|png|bmp|jpeg|webp)(.*)?$/i,I=/[^\.]\.(svg)\s*$/i,N=/[^\.]\.(pdf)\s*$/i,O=0,S="",T=!1,j=!1,A=(window.devicePixelRatio,"ontouchstart"in window||window.DocumentTouch&&document instanceof DocumentTouch||navigator.maxTouchPoints>0||navigator.msMaxTouchPoints>0);_abort=function(){e.fancybox.hideActivity(),C.onerror=C.onload=null,_&&_.abort(),t.empty()},_error=function(n){if(!1===m.onError(v,g,m))return e.fancybox.hideActivity(),void(T=!1);void 0===n&&(n=m.txt.error.later),m.type="html",m.enableSwipeNav=!1,m.titleShow=!1,m.width="auto",m.height="auto",t.html('<p id="fancybox-error">'+m.txt.error.content+"<br />"+n+"</p>"),_process_inline()},_start=function(){var n,o,i,a,c=v[g];if(_abort(),m=e.extend({},e.fn.fancybox.defaults,void 0===e(c).data("fancybox")?m:e(c).data("fancybox")),e("html").addClass("fancybox-active"),e(document).trigger("fancybox-start",[v,g,m]),!1!==(a=m.onStart(v,g,m)
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1925)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):70428
                                                                                                                                                                                        Entropy (8bit):5.469443098202272
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:434F3D0418B4425917954BF073F4D262
                                                                                                                                                                                        SHA1:1119AD5F14FE6A7CE2CC7BDAEA72245D5E05C71A
                                                                                                                                                                                        SHA-256:0995371A359A4A701D66F8B183DE6144DE9A042E5BAC84B6F920968F51567742
                                                                                                                                                                                        SHA-512:673E25EF74DB8B3D976AAE050D86C5247CC2A08C0EBC067582BCC7CD85783BAE03ACD1F2EFEBF8C2367B9E580CB8A92DB200756BD3AAF79005748BC5F0C35F6F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:https://piwik.ista.ac.at/piwik.js
                                                                                                                                                                                        Preview:/*!!. * Piwik - free/libre analytics platform. *. * JavaScript tracking client. *. * @link https://piwik.org. * @source https://github.com/matomo-org/matomo/blob/master/js/piwik.js. * @license https://piwik.org/free-software/bsd/ BSD-3 Clause (also in js/LICENSE.txt). * @license magnet:?xt=urn:btih:c80d50af7d3db9be66a4d0a86db0286e4fd33292&dn=bsd-3-clause.txt BSD-3-Clause. */.;if(typeof window.JSON==="object"&&typeof window.JSON.stringify==="function"&&typeof window.JSON.parse==="function"){JSON_PIWIK=window.JSON}else{(function(){var a={};./*!! JSON v3.3.2 | http://bestiejs.github.io/json3 | Copyright 2012-2014, Kit Cambridge | http://kit.mit-license.org */.(function(){var c=typeof define==="function"&&define.amd;var e={"function":true,object:true};var h=e[typeof a]&&a&&!a.nodeType&&a;var i=e[typeof window]&&window||this,b=h&&e[typeof module]&&module&&!module.nodeType&&typeof global=="object"&&global;if(b&&(b.global===b||b.window===b||b.self===b)){i=b}function j(ab,V){ab||(ab=i.Object()
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, progressive, precision 8, 1110x465, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):301222
                                                                                                                                                                                        Entropy (8bit):7.982021125868522
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:1868AE0C85164F945F943EC3D72F09B1
                                                                                                                                                                                        SHA1:86A85ED875F6B34EAF3570870E5C91A0FF9136AF
                                                                                                                                                                                        SHA-256:4A211E1FC4EC02BB1481499613BE2893B802C40EA8B3E3E5CCA560F0B70050E1
                                                                                                                                                                                        SHA-512:CB6CE42E8B35FD5D912675AF75945B4A0A26D386FECD7797195273CF9E7E75719A014C46BF797227E844DB63F15182B5DCEE98E88538671A54F32120FB53ED4E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3106
                                                                                                                                                                                        Entropy (8bit):5.0805450955042755
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:20E8490FAB0DCF7557A5C8B54494DB6F
                                                                                                                                                                                        SHA1:285DB746DFC0D43B9CA42F8D65B69C908FF72CA5
                                                                                                                                                                                        SHA-256:FBE820B6140AD28E86F34FFAE507D807CF591A22697A05B71958F2014E96A9E4
                                                                                                                                                                                        SHA-512:2B3DA277E8DF9273F672EC262B9700090612A9EF664899C9AC689FB815C708F787FBDC0DDEFE9037ADAA9C8384DE152E53B59EE017918A2E9AD1EB7D81BF90EB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:https://ist.ac.at/wp-content/plugins/cookie-law-info/legacy/public/css/cookie-law-info-public.css?ver=3.2.8
                                                                                                                                                                                        Preview:#cookie-law-info-bar {..font-size: 15px;..margin: 0 auto;..padding: 12px 10px;..position: absolute;..text-align: center;..box-sizing: border-box;..width:100%;..z-index: 9999;../* box-shadow:rgba(0,0,0,.5) 0px 5px 50px; */..display: none;..left:0px;..font-weight:300;..box-shadow: 0 -1px 10px 0 rgba(172, 171, 171, 0.3);.}.#cookie-law-info-again {..font-size: 10pt;..margin: 0;..padding:5px 10px;..text-align: center;..z-index: 9999;..cursor: pointer;..box-shadow: #161616 2px 2px 5px 2px;.}.#cookie-law-info-bar span {..vertical-align: middle;.}../** Buttons (http://papermashup.com/demos/css-buttons) */..cli-plugin-button, .cli-plugin-button:visited {..display: inline-block;..padding: 9px 12px;..color: #fff;..text-decoration: none;..position: relative;..cursor: pointer;..margin-left: 5px;..text-decoration: none;.}..cli-plugin-main-link {..margin-left:0px;..font-weight: 550; text-decoration: underline;.}..cli-plugin-button:hover {..background-color: #111;..color: #fff;..text-decoration: none;
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, progressive, precision 8, 255x235, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):76959
                                                                                                                                                                                        Entropy (8bit):7.972045418909964
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:1C2E8EF1DEB4E40459D01E02BE9C22B9
                                                                                                                                                                                        SHA1:59E313040775F1CE428FD43ABD6A568E60CCFAC8
                                                                                                                                                                                        SHA-256:090CAC96354FA2CE7B108AC6FE53C7BD785137995D6A48F16E37E49937A7E61A
                                                                                                                                                                                        SHA-512:1514101F3C87687A45A575AA6D21B3C295F779942D39A5F478C79CC4F0F15E160F06E729B93F141740CF5D97AB39BC0C7A247FEFF7E3505E9B7FDD8F325E05C9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:https://ist.ac.at/wp-content/uploads/2025/02/qubitsfiberoptics_featureV1.jpg
                                                                                                                                                                                        Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2608)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2609
                                                                                                                                                                                        Entropy (8bit):5.278436100778319
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:963B3F6599B02889EA79808C5C8189D0
                                                                                                                                                                                        SHA1:C2B5156772DDBAF09D18F00C31CDDFB86BC1F1F1
                                                                                                                                                                                        SHA-256:DD9BFE5F04D4E393463F42B4F503763C36693306DFFEF16D481E0C071B61AE64
                                                                                                                                                                                        SHA-512:106CDFFA6747A56504C6A5963163E1A3418479E619A7D0FB36B290125687F15233683B29FB398DC0B66C12D78A423BCCDE4102CBBB4F52BD9E08DE514ADDEB56
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:https://ist.ac.at/wp-content/plugins/easy-fancybox/vendor/jquery.mousewheel.min.js?ver=3.1.13
                                                                                                                                                                                        Preview:!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof exports?module.exports=a:a(jQuery)}(function(a){function i(b){var c=b||window.event,g=d.call(arguments,1),i=0,l=0,m=0,n=0,o=0,p=0;if(b=a.event.fix(c),b.type="mousewheel","detail"in c&&(m=-1*c.detail),"wheelDelta"in c&&(m=c.wheelDelta),"wheelDeltaY"in c&&(m=c.wheelDeltaY),"wheelDeltaX"in c&&(l=-1*c.wheelDeltaX),"axis"in c&&c.axis===c.HORIZONTAL_AXIS&&(l=-1*m,m=0),i=0===m?l:m,"deltaY"in c&&(m=-1*c.deltaY,i=m),"deltaX"in c&&(l=c.deltaX,0===m&&(i=-1*l)),0!==m||0!==l){if(1===c.deltaMode){var q=a.data(this,"mousewheel-line-height");i*=q,m*=q,l*=q}else if(2===c.deltaMode){var r=a.data(this,"mousewheel-page-height");i*=r,m*=r,l*=r}if(n=Math.max(Math.abs(m),Math.abs(l)),(!f||n<f)&&(f=n,k(c,n)&&(f/=40)),k(c,n)&&(i/=40,l/=40,m/=40),i=Math[i>=1?"floor":"ceil"](i/f),l=Math[l>=1?"floor":"ceil"](l/f),m=Math[m>=1?"floor":"ceil"](m/f),h.settings.normalizeOffset&&this.getBoundingClientRect){var s=this.getBoundingCli
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (401)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):6113
                                                                                                                                                                                        Entropy (8bit):5.153597475277739
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:26B4F0C3C1BCF76291FA4952FB7F04FB
                                                                                                                                                                                        SHA1:E5F3D41D8DBE3C4A2B36CF9CB4722496E7D6797E
                                                                                                                                                                                        SHA-256:2E2F2336B5E6698B628AFC75FA9A24C67B73D5872C1D4AF99CA436064F636EE0
                                                                                                                                                                                        SHA-512:71344B835254337BBF46692BB5C7E0AA0E3EA1DC0CAD1737C99BE96BB4350A469F0FC0AE1E0BE510331747FE21C74E0C99F37BBBDB65ABE0AEFC3F55BB57C9BE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:https://ist.ac.at/wp-content/plugins/cookie-law-info/legacy/public/css/cookie-law-info-table.css?ver=3.2.8
                                                                                                                                                                                        Preview:/**. Responsive table courtesy of Mark Wiltshire: mark@bamboorocketapps.com (thanks!).. For more styles try: http://icant.co.uk/csstablegallery/. ----. Generic styles:. Here you could e.g. customise width of column 1 and 2,. or add a generic roll-over effect on table rows.*/..cookielawinfo-column-1 {width: 25%;}..cookielawinfo-column-2 {width: 10%;}..cookielawinfo-column-3 {width: 15%;}..cookielawinfo-column-4 {width: 50%;}../** Simple style */..cookielawinfo-simple thead {width: 100%;}..cookielawinfo-simple td {padding: 5px 5px 5px 0;vertical-align: top;}..cookielawinfo-simple thead th {padding-right: 10px;text-align: left;}../** Modern style */..cookielawinfo-modern {border: 1px solid #e3e3e3;background-color: #f2f2f2;width: 100%;border-radius: 6px;-webkit-border-radius: 6px;-moz-border-radius: 6px;}..cookielawinfo-modern td, .cookielawinfo-modern th {padding: 5px;color: #333;}..cookielawinfo-modern thead {font-family: "Lucida Sans Unicode", "Lucida Grande", sans-serif;padding: .2em
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):40836
                                                                                                                                                                                        Entropy (8bit):4.182661972521837
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:619E60D5F3FA88F4BA63EF06A5FD0E66
                                                                                                                                                                                        SHA1:84892C616A079B50A7C03DE35C95891E79CE872E
                                                                                                                                                                                        SHA-256:CC7A1A67057D4F7A92CA3E6DCC2EF8A46E1D4C8B3DE75C6579C574EFAE8492CA
                                                                                                                                                                                        SHA-512:6D927B6E4E2A4628394BA05C79BE2BCFA5779EA7523D7E647D24B2BD0461CBF584076FAD05CE0AD73745B55EACF91C7DDEEF48A1EDA6C5A1047675C5E9B50C34
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 26.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Ebene_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. width="453.5433044px" height="159.4374237px" viewBox="0 0 453.5433044 159.4374237".. style="enable-background:new 0 0 453.5433044 159.4374237;" xml:space="preserve">.<style type="text/css">...st0{fill:#6EC16C;}...st1{fill:#FFFFFF;}...st2{fill:#026234;}...st3{fill:#02873C;}...st4{fill:#35A94A;}.</style>.<g>..<g>...<g>.........<rect x="170.9391174" y="44.9505501" transform="matrix(0.9902681 -0.1391733 0.1391733 0.9902681 -12.093646 28.1926842)" class="st0" width="49.2016411" height="111.2385025"/>....<g>.....<path class="st1" d="M204.4643097,127.6112747l-10.7251892,1.5073318l0.0211639,11.795105l-8.6138611,1.2106018......l1.3193054-60.4693222l12.5832672-1.7684631l17.9358215,57.7631912l-9.2896729,1.3055878L204.4643097,127.6112747z..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (8319)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):8320
                                                                                                                                                                                        Entropy (8bit):4.979104572398336
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:838B8635594EAF90069F97CB52F3BDF0
                                                                                                                                                                                        SHA1:D70FE6FBEDB3B6410047B62DD9B1CFC9DC635352
                                                                                                                                                                                        SHA-256:6C9E9BD4E992B05389236894DABA31E34CC03E95C1DCB18FDB229087DF1606C6
                                                                                                                                                                                        SHA-512:0799DEB083328D95AA3CCC36255F151B1B7DAA37C206D4287C74E3F02386CC508229D958BF8D881E4A443ACB30201B924CF9939CE7CFCBB6201BC5536037E14B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:https://ist.ac.at/wp-content/plugins/youtube-embed-plus/styles/ytprefs.min.css?ver=14.2.1.3
                                                                                                                                                                                        Preview:..epyt-debug{cursor:pointer;text-align:left;background-color:#ddd;color:#000}iframe.__youtube_prefs__{border-width:0}.epyt-gallery{text-align:center}.epyt-gallery .epyt-figure{margin-inline:0;margin-block:0}.epyt-gallery iframe{margin-bottom:0}.epyt-gallery.epyt-lb iframe{display:none;height:0!important}.epyt-gallery-list{margin:0 -8px 0 -8px;position:relative;transition:opacity ease-out .3s;display:block}.epyt-gallery-list .epyt-gallery-thumb{box-sizing:border-box}.epyt-gallery-list p{display:none}.epyt-gallery-clear{clear:both}.epyt-gallery-list.epyt-loading{opacity:.5;transition:opacity ease-out .3s}.epyt-gallery-thumb{position:relative;box-sizing:border-box;overflow-y:hidden;display:block!important;cursor:pointer;opacity:1;float:left;padding:0 8px 10px 8px;height:auto}.epyt-gallery-thumb.hover{position:relative;opacity:1;transition:opacity ease-out .3s;height:auto}.epyt-gallery-img-box{width:100%}.epyt-gallery-img{height:0;width:100%;padding-top:56.25%!important;position:relative;o
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2718), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2718
                                                                                                                                                                                        Entropy (8bit):5.134432179493104
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:236DECFF46E3EAAE18399D448F2D673E
                                                                                                                                                                                        SHA1:B0BAB1831180995CB08D6DEFA81518B334AA2E50
                                                                                                                                                                                        SHA-256:E4A828693B2EB863F05D2B0CC76E9E0E2FD00464F1CDD48D1EACAFF687217D65
                                                                                                                                                                                        SHA-512:FB1F892E0E616D6FF4BD3B16112AE7E5528B94C2F0D819EDC36375DBAB74BD0C72DBB2675494F9A92710B2C8A737A9B52BCC6868C540A93BA6A2C6381353165B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:https://ist.ac.at/wp-content/plugins/wp-statistics-data-plus/assets/js/events.min.js?ver=14.12.6
                                                                                                                                                                                        Preview:let hasEventsInitializedOnce=!1,wpStatisticsDataPlusEvents={init:async function(){hasEventsInitializedOnce||(hasEventsInitializedOnce=!0,"undefined"!=typeof WP_Statistics_Event_Object&&WP_Statistics_Event_Object.eventAjaxUrl?(this.ajaxUrl=WP_Statistics_Event_Object.eventAjaxUrl,this.linkTrackerEnabled=WP_Statistics_Event_Object.linkTrackerEnabled,this.downloadTrackerEnabled=WP_Statistics_Event_Object.downloadTrackerEnabled,this.captureEvent()):console.error("WP_Statistics_Event_Object is not available or missing ajaxUrl."))},captureEvent:function(){document.querySelectorAll("a").forEach((t=>{t.addEventListener("click",(async t=>await this.handleEvent(t))),t.addEventListener("mouseup",(async t=>await this.handleEvent(t)))}))},handleEvent:async function(t){if("mouseup"==t.type&&1!=t.button)return;const e=this.prepareEventData(t);e&&await this.sendEventData(e)},prepareEventData:function(t){let e={en:t.type,et:Date.now(),eid:t.currentTarget.id,ec:t.currentTarget.className,ev:"",mb:t.button
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, progressive, precision 8, 255x235, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):61740
                                                                                                                                                                                        Entropy (8bit):7.963656687453454
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:9A288CE6C22BA03B4C2E6B9F51E08C23
                                                                                                                                                                                        SHA1:7029713EFF43204E076B6E017E6A2F5A0825B5B8
                                                                                                                                                                                        SHA-256:41DE930CD17AACC8ED4587BBD00DAE81D04A80AC0DE8C7549D55BA346F7EDB0F
                                                                                                                                                                                        SHA-512:1CDB96E35B77633EA22A754139A0F57BDAB54899EE5F67ED6B78CA547118A43E5C172F67A716279358DB1525B86A9D62E2D05E8FA98D04CBD105E93E349F70AA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:https://ist.ac.at/wp-content/uploads/2025/03/StefanieMuroya_featureV3.jpg
                                                                                                                                                                                        Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, progressive, precision 8, 255x235, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):58718
                                                                                                                                                                                        Entropy (8bit):7.963511871077241
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:B159D110BA26F64D395A1FE516E3F085
                                                                                                                                                                                        SHA1:ACD8F452A8B6CF600840195423FCEDFD93EFDA55
                                                                                                                                                                                        SHA-256:159925A562F4480D0829C7C28CD5725B2308509173470CAA36977CD4192EEC0E
                                                                                                                                                                                        SHA-512:99939B8DEBD4A708E093B4ACA0805C6EB8CE954D1BBBAF183FD60FF42E99DA5547EDF9C85F4937FE0D51140DE0040439D215050603C33150A02C37668AA88167
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:https://ist.ac.at/wp-content/uploads/2025/03/Ibanez3Dprinter_featureV2.jpg
                                                                                                                                                                                        Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):18726
                                                                                                                                                                                        Entropy (8bit):4.756109283632968
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                        SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                        SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                        SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:https://ist.ac.at/wp-includes/js/wp-emoji-release.min.js?ver=6.7.2
                                                                                                                                                                                        Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1919
                                                                                                                                                                                        Entropy (8bit):4.6048108957393366
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:B18B66E2185A2B72059D971562F3194A
                                                                                                                                                                                        SHA1:3B46B4F2002BD89F43364382522CFE9684BAEDE5
                                                                                                                                                                                        SHA-256:B14D2A72CE1E89383679BAB641F970515A11ADBBDFC701FDF1D3B70162B11F46
                                                                                                                                                                                        SHA-512:9BF2089546F1A13C9FC085288AAB3896A454CEAAB0A3C688F283B12A61B6F3B0DDC7494AC5CB4D18BBAA1685EE6E6217CD8A190829A37BF56EA98C2053EADCCE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:https://ist.ac.at/wp-content/plugins/wp-media-folder/assets/js/gif/jquery.spin.js?ver=1.0
                                                                                                                                                                                        Preview:/**. * Copyright (c) 2011-2014 Felix Gnass. * Licensed under the MIT license. */../*..Basic Usage:.============..$('#el').spin(); // Creates a default Spinner using the text color of #el..$('#el').spin({ ... }); // Creates a Spinner using the provided options...$('#el').spin(false); // Stops and removes the spinner...Using Presets:.==============..$('#el').spin('small'); // Creates a 'small' Spinner using the text color of #el..$('#el').spin('large', '#fff'); // Creates a 'large' white Spinner...Adding a custom preset:.=======================..$.fn.spin.presets.flower = {. lines: 9. length: 10. width: 20. radius: 0.}..$('#el').spin('flower', 'red');..*/..(function (factory) {.. if (typeof exports == 'object') {. // CommonJS. factory(require('jquery'), require('spin')). }. else if (typeof define == 'function' && define.amd) {. // AMD, register as anonymous module. define(['jquery', 'spin'], factory). }. else {. // Browser globals.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 42509, version 1.2
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):42509
                                                                                                                                                                                        Entropy (8bit):7.994700578068608
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:8012FD2EA90838B4CC94B88F54648F1D
                                                                                                                                                                                        SHA1:4ECA12C109E1553BBCAC7F81A56485403D94C1C6
                                                                                                                                                                                        SHA-256:6EDBCF820BBD4F4DA8D7A0F10F3DD331E42734A811793F2E3C57E08E5E8A65DF
                                                                                                                                                                                        SHA-512:0078F3FAD68CE845D160280C709A6CE990978A6510EB66737BF5F5E12D8D3CCFD6CBAA57A0BDA6623C8F792FD7049165D456B9A00FCCE940334405C4299E38BE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:https://ist.ac.at/assets/fonts/TiemposHeadlineWeb-Regular.woff2
                                                                                                                                                                                        Preview:wOF2...............D...0...........q..3............J..,..;.`..`....N..s.....H..4....6.$..\..p.. .....t..![.....m....A.m6.......).{]wBk..S...m.H.7.`.k..i......d2........f._....S.T1e.I8.P.f..>|.4.....Z..jO.1?.Ze.9MZ+...P....DWqLd...Lx..;&dFO......ld...K..D..pO..lSL...m.G....y.l9...x...9..6.A. ...^...........l...|....?e..T..B.....p......:<.....+....Z........RX.....h..0...|..8...+..o|y....k..7Y....2f..Sb.c. ~.m..".<..#be.?....p..)[..\T..0.E.o...VW7Ws5.. ...,.#..1_.....DH...H......B.Z..2.^.F.z.#.6.AT..P.GP,.10...#.7*1.....y5*..K.......m......4.%.O%......r..S....Z..qk..E$f..3S...kv.vj?..)...$..A1D......9.0)...W..#.!.{...T...........U.../...`.YR4.(...d..u....V.=S..@....;0..1...X2.l..^...C/"..>r..,m...a..v.#...?.Ot.G..\.//....p8<...<....v....z...L..I...^.*)*..\.......{.9#....J._....4n.*.J...._.[.....Qj......Ko.i..e.......0d..................NU@n,.......|......|...o.G.n"........s.Z..k{..'{(..7$YF.0.{kjv.~]......x.......E.{...0Y"...$FE./..Q./6...[.K=...b.A
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (8518)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):8532
                                                                                                                                                                                        Entropy (8bit):4.996729095989776
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:31EC249B794CE0A3DFE693BCA45789BF
                                                                                                                                                                                        SHA1:A65E28F065344FB164160BE898ED76D17A3A59EB
                                                                                                                                                                                        SHA-256:250BBFD55798E4A71C43E15BAC21468F6AD3CDE8A55B42B486E0B23B0C521866
                                                                                                                                                                                        SHA-512:8CFDC2FF8FEC4E4F50EE80F1E02014ABCDBC855802CD6F522CC74951393D544DDB4C067A1A106E41D1367A7470F87CCBF9BDE31093222C87B2E1C97D63C72BA8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:https://ist.ac.at/wp-content/plugins/gallery-manager-pro/assets/css/gallery-manager.css?ver=6.7.2
                                                                                                                                                                                        Preview:.@font-face{font-family:"gallery-manager-lightbox-icons";src:url("../font/lightbox-icons.eot");src:url("../font/lightbox-icons.eot#iefix") format("embedded-opentype"),url("../font/lightbox-icons.woff2") format("woff2"),url("../font/lightbox-icons.woff") format("woff"),url("../font/lightbox-icons.ttf") format("truetype"),url("../font/lightbox-icons.svg#lightbox-icons") format("svg");font-weight:normal;font-style:normal}.blueimp-gallery>.close:before,.blueimp-gallery>.prev:before,.blueimp-gallery>.next:before,.blueimp-gallery>.play-pause:before{display:block;font-family:"gallery-manager-lightbox-icons";font-weight:normal;font-style:normal;font-variant:normal;text-transform:none;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.blueimp-gallery>.close:before{content:"."}.blueimp-gallery>.prev:before{content:".";padding-right:2px}.blueimp-gallery>.next:before{content:".";padding-left:2px}.blueimp-gallery>.play-pause:before{content:"."}.blueimp-gallery.blueimp-g
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2310
                                                                                                                                                                                        Entropy (8bit):5.3825418084653505
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:2F110F776C2A743758FEA02C8679290D
                                                                                                                                                                                        SHA1:4A266670C624300B4DB7F77A1D3F4D468769042A
                                                                                                                                                                                        SHA-256:EB861125706E5D44AD9F2585C40015BD1D98CC36E1AD1E88077030334131ADC4
                                                                                                                                                                                        SHA-512:45E08827F2CF12E5B473915D3AE30A5728FBD19FA91D9A014454C4CFB1F5F32D9DC8703082FC7051BE734BB9B4FD9C68B5093DBE70D2703DB7C973FD80B0A137
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        Preview:<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 551.034 551.034" style="enable-background:new 0 0 551.034 551.034;" xml:space="preserve">.<g>.....<linearGradient id="SVGID_1_" gradientUnits="userSpaceOnUse" x1="275.517" y1="4.57" x2="275.517" y2="549.72" gradientTransform="matrix(1 0 0 -1 0 554)">...<stop offset="0" style="stop-color:#999"/>...<stop offset="0.3" style="stop-color:#999"/>...<stop offset="0.6" style="stop-color:#999"/>...<stop offset="1" style="stop-color:#999"/>..</linearGradient>..<path style="fill:#333;" d="M386.878,0H164.156C73.64,0,0,73.64,0,164.156v222.722 c0,90.516,73.64,164.156,164.156,164.156h222.722c90.516,0,164.156-73.64,164.156-164.156V164.156 C551.033,73.64,477.393,0,386.878,0z M495.6,386.878c0,60.045-48.677,108.722-108.722,108.722H164.156 c-60.045,0-108.722-48.677-108.722-108.722V164.156c0-60.046,48.677-108.722,108.722-108.722h222.722 c60.045,0,108.722,48.676,
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, progressive, precision 8, 255x235, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):56533
                                                                                                                                                                                        Entropy (8bit):7.966753304679508
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:111AB8450751698B1BD617F407859459
                                                                                                                                                                                        SHA1:955D4BA5CCE56749DAB0FC320A423E5CC3628426
                                                                                                                                                                                        SHA-256:C89C1A58F1F7CB43679B2C69753D25FC7D43EDA1BE8BB23EEE38B35E9CC394C8
                                                                                                                                                                                        SHA-512:ABB5FA5705C18EE110BBFD557BF2A6D2819C89F76421DA1A09B29C24C58C675796E609D29895721A6342946260AEE97D2C682BDE734EA28EAD4CE0EE0F5971D5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 18848, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):18848
                                                                                                                                                                                        Entropy (8bit):7.990827720278728
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:9942D3192D5C8728BF813D0884347BB4
                                                                                                                                                                                        SHA1:19FB94CCB65A81418588FA626F12D5522C0FBE95
                                                                                                                                                                                        SHA-256:B5595A0F4045F98FF785B89E3F12AD747B441A0622A41710CDF42163F35D325E
                                                                                                                                                                                        SHA-512:A38E9AD40EEC093BDAC721F4565D65C8AD97C12D0F8337DE28D18F6647CE35899C000BCA8BBE9DDFF5058CF4D7D1D9816DA81374EFE0B59BC47C7DE69D7FE9A7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:https://ist.ac.at/wp-content/uploads/fonts/624d92ee4a12ad93f10b967b86ff7106/work-sans-v18-latin-600.woff2?v=1668098449
                                                                                                                                                                                        Preview:wOF2......I........0..I<.........................8...\..F.`?STATD........d..f..*..6.$..P. .... .....l[.=...x.....c.n.B!.?...a. .@............VMx..&KQT.I.Sq..6{-R...t).g.e@7....C..P.....1..r..^....S.o..aF>...aYp...kK.{.j....$...i-.........M.JT.D2M=.I.?Os....$.fB."hHC.K.C...T.E<A<iC0)Pj.e[....WV....|..:..X..an..1F.".E..5..A.....J......x._..3"..h.r.^..S_2...a9C............&.C.,........!..i.$..."^-2.J&dH.L%..s...E.W.=.$i..!.!c..(C..b6.,...G.....8.....A.!;d...."Y.........b...B.JD..p.P%n..._..O.G8......3.,.3&{..J0.Y..&b..L.........6.M....TB.#_.H...cq.h.....L3..[....%.....-..dc.}h|.R.A4.....`..........+.7.hw..Z..o.d..@#c.....l. z1.dm.d..'.....k.U3.L...&.a>o......j...Z.G..L....c........(........g.~....v..\.......67.K.H...Y)..sE.O..+DY!..~..}...=IEPap.....u.W..^....W:.E).QdQ..B^.!._.......X..!."...2.0..z...k..5.u.0..4y.#p.h...8B.>2.A.....H.|.5.A......@.PZ.@......].o...)m.,..nQ8......u..%...\...6e.q....o..J.....:xf.G..?.........ViB0..-.P..E2.(<\..R.\.{../..l...*d.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):13577
                                                                                                                                                                                        Entropy (8bit):5.272065782731947
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                        SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                        SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                        SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:https://ist.ac.at/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                                                                                                                                                        Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):770
                                                                                                                                                                                        Entropy (8bit):5.058260196548178
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:F140EA8D56F5F40CFAFFA51C5E192B13
                                                                                                                                                                                        SHA1:6FFB2B88853171C80B9BF9E663130B2F1194A208
                                                                                                                                                                                        SHA-256:6AC07A7AB7209B8984CCD26BE96CF715BC45A4E0D4221939713EF8EF8A813C43
                                                                                                                                                                                        SHA-512:CADE74805A146B7D3666665734E133E51633BDC3FE29584DD051B9BBAD4CA47364DEED73D8BECD016C0181384BA1E6D0DA1B566CFCFFC3950DD86F71C41A629F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:https://ist.ac.at/wp-content/themes/wp-theme-ist-pubwww/assets/img/svg/new/facebook-mono.svg
                                                                                                                                                                                        Preview:<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="266.893px" height="266.895px" viewBox="0 0 266.893 266.895" enable-background="new 0 0 266.893 266.895" xml:space="preserve">.<path id="Blue_1_" fill="#333" d="M248.082,262.307c7.854,0,14.223-6.369,14.223-14.225V18.812 c0-7.857-6.368-14.224-14.223-14.224H18.812c-7.857,0-14.224,6.367-14.224,14.224v229.27c0,7.855,6.366,14.225,14.224,14.225 H248.082z"/>.<path id="f" fill="#FFFFFF" d="M182.409,262.307v-99.803h33.499l5.016-38.895h-38.515V98.777c0-11.261,3.127-18.935,19.275-18.935 l20.596-0.009V45.045c-3.562-0.474-15.788-1.533-30.012-1.533c-29.695,0-50.025,18.126-50.025,51.413v28.684h-33.585v38.895h33.585 v99.803H182.409z"/>.</svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (59458)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):114706
                                                                                                                                                                                        Entropy (8bit):4.924852554644207
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:8C9F31823282E4E056EB0AA7FAC262A9
                                                                                                                                                                                        SHA1:DC3B1A37381E079FDA8DB59C1A9469852CD18B80
                                                                                                                                                                                        SHA-256:3BB38D0F302677FF4104564454F60F495133579D6E6DFB722B3DE850DF596502
                                                                                                                                                                                        SHA-512:39F239C875550BF9A31254EED1F0358EA3C6309D9FCBF6005D8852843EAF60BC20B8626D169F810A6C71B7DCDB769B8512314B89BA1FDEEA2CB3089BE9D21AE0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:https://ist.ac.at/wp-includes/css/dist/block-library/style.min.css?ver=6.7.2
                                                                                                                                                                                        Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (32065)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):85578
                                                                                                                                                                                        Entropy (8bit):5.366055229017455
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:2F6B11A7E914718E0290410E85366FE9
                                                                                                                                                                                        SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                                                                                                                                                        SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                                                                                                                                                        SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
                                                                                                                                                                                        Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3928), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3928
                                                                                                                                                                                        Entropy (8bit):5.149075910637848
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:B0E2E9D0F22BC135EDEA311ED2E585FB
                                                                                                                                                                                        SHA1:0C05260AA16307F8C57ABAACF5E47B7164B6DEC6
                                                                                                                                                                                        SHA-256:970E31BA5C0DC3EE45A5365D8936A0B4087B4ADF5B79599EA92B471576A89E8B
                                                                                                                                                                                        SHA-512:395F53E38B4E876D130A11366EA5FB4F4B3B824525BA8C4C066EDE7C1D9415FB8B6DDB48A9E7F4E7D8617EBD2C5633321BFEA31CA26FD2D7E5E84FCDF6C610B0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:https://ist.ac.at/wp-content/plugins/wp-statistics/assets/js/tracker.js?ver=14.12.6
                                                                                                                                                                                        Preview:let WP_Statistics_CheckTime=WP_Statistics_Tracker_Object.jsCheckTime,WP_Statistics_Dnd_Active=parseInt(navigator.msDoNotTrack||window.doNotTrack||navigator.doNotTrack,10),hasTrackerInitializedOnce=!1,wpStatisticsUserOnline={hitRequestSuccessful:!0,init:function(){hasTrackerInitializedOnce||(hasTrackerInitializedOnce=!0,WP_Statistics_Tracker_Object.option.isPreview)||(void 0===WP_Statistics_Tracker_Object?console.error("WP Statistics: Variable WP_Statistics_Tracker_Object not found. Ensure /wp-content/plugins/wp-statistics/assets/js/tracker.js is either excluded from cache settings or not dequeued by any plugin. Clear your cache if necessary."):(this.checkHitRequestConditions(),WP_Statistics_Tracker_Object.option.userOnline&&this.keepUserOnline()))},base64Encode:function(t){t=(new TextEncoder).encode(t);return btoa(String.fromCharCode.apply(null,t))},getPathAndQueryString:function(){var t=window.location.pathname,e=window.location.search;return this.base64Encode(t+e)},getReferred:functi
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):404
                                                                                                                                                                                        Entropy (8bit):5.191954877730329
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:C1212DA6D50B0211349C0EC41C76A96F
                                                                                                                                                                                        SHA1:A4C557C84108C2A37DDBC1072A4D11DA0A8E3616
                                                                                                                                                                                        SHA-256:D8F35A67F2129D433D9A690160EA7F637686033F5055199A7788F1BB500FE0E6
                                                                                                                                                                                        SHA-512:E3F76302165E37D459235E2A2346CDB8835F61294EDC8DDD1E376DBDF41E728A22E7A31E6F3CBCF2E2DE7787C126964B82691BB8A79456CE80CEB8A9EA45B9FD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512"> ! Font Awesome Pro 6.4.2 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license (Commercial License) Copyright 2023 Fonticons, Inc. --><path d="M389.2 48h70.6L305.6 224.2 487 464H345L233.7 318.6 106.5 464H35.8L200.7 275.5 26.8 48H172.4L272.9 180.9 389.2 48zM364.4 421.8h39.1L151.1 88h-42L364.4 421.8z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (50758)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):51039
                                                                                                                                                                                        Entropy (8bit):5.247253437401007
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:67176C242E1BDC20603C878DEE836DF3
                                                                                                                                                                                        SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                                                                                                                                                                        SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                                                                                                                                                                        SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.js
                                                                                                                                                                                        Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):479
                                                                                                                                                                                        Entropy (8bit):7.217060978415321
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:CF782BAB1BA25150FE890BF81D0053A1
                                                                                                                                                                                        SHA1:1066E25F4C6DD4480D2BC6A263934D8F1571E668
                                                                                                                                                                                        SHA-256:9C02160920B9E9D67B017D2798F35606EC1226B86A962BAD63646DAD4B6A17CD
                                                                                                                                                                                        SHA-512:92964AE6948DF2132D64C51C178C4042F2FAFA1408A0B8934D0427F8A64EEAD9F0CEEA3AF48B55E3959CBC2DCB672BDC8D093F2BA239C393D1A72EC54CDAAAA6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:"https://t2.gstatic.com/faviconV2?client=SOCIAL&type=FAVICON&fallback_opts=TYPE,SIZE,URL&url=https://ist.ac.at&size=16"
                                                                                                                                                                                        Preview:.PNG........IHDR.............(-.S....PLTEGpL.b4.b44.I..:.Y$n.k.^/..9..=3.H4.Ih.fJ.Z%.@$.<.{.;.L.a4.^...3q.nm.k4._d.j..<5.J.]35.J0.G.a4..<K.V..*r.o..Ao.l^.\|.y..;.b44.Io.l........qG....]+...=.Q@.e../..h.eQ.l'.@n.| .;....nD....}.{.........'tRNS.'....@}...r.t....... ..L).(DGI....pYn.....IDAT....W..0..."..,....d.{.._e...Oz....\..:EQ.. I.0.".......W.@)....A/0(...|....s.kl..3.....iq..%.e.C..[.M+.....0.fm'..U....,`.$........ci.7>.z.......ch....O.n...../....IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2301)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2302
                                                                                                                                                                                        Entropy (8bit):5.074005815273201
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:ADF739CCA147AFF5E39FD65E6E64F420
                                                                                                                                                                                        SHA1:CE3BB19811C619220DD2329165EB8A8166094FEC
                                                                                                                                                                                        SHA-256:0EC98ADF593EBCC01BEC60B1F494DACD47522ABFEF9038A714101D83F45E165D
                                                                                                                                                                                        SHA-512:91AE8B810DE2CADDF0386E2F69C4B2CCD86878804FDFF623337793EF62A0EA7E3E3435F9B2D7FC0C0870DC4DC40561401039B30FD815DE53F9F2E495628E9145
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:https://ist.ac.at/wp-content/plugins/easy-fancybox/vendor/jquery.easing.min.js?ver=1.4.1
                                                                                                                                                                                        Preview:!function(n){"function"==typeof define&&define.amd?define(["jquery"],function(e){return n(e)}):"object"==typeof module&&"object"==typeof module.exports?exports=n(require("jquery")):n(jQuery)}(function(n){function e(n){var e=7.5625,t=2.75;return n<1/t?e*n*n:n<2/t?e*(n-=1.5/t)*n+.75:n<2.5/t?e*(n-=2.25/t)*n+.9375:e*(n-=2.625/t)*n+.984375}void 0!==n.easing&&(n.easing.jswing=n.easing.swing);var t=Math.pow,u=Math.sqrt,r=Math.sin,i=Math.cos,a=Math.PI,c=1.70158,o=1.525*c,s=2*a/3,f=2*a/4.5;n.extend(n.easing,{def:"easeOutQuad",swing:function(e){return n.easing[n.easing.def](e)},easeInQuad:function(n){return n*n},easeOutQuad:function(n){return 1-(1-n)*(1-n)},easeInOutQuad:function(n){return n<.5?2*n*n:1-t(-2*n+2,2)/2},easeInCubic:function(n){return n*n*n},easeOutCubic:function(n){return 1-t(1-n,3)},easeInOutCubic:function(n){return n<.5?4*n*n*n:1-t(-2*n+2,3)/2},easeInQuart:function(n){return n*n*n*n},easeOutQuart:function(n){return 1-t(1-n,4)},easeInOutQuart:function(n){return n<.5?8*n*n*n*n:1-t(
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, progressive, precision 8, 1110x465, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):293216
                                                                                                                                                                                        Entropy (8bit):7.976769595565415
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:9F261B16EA22E919C06753DF5E0AC94E
                                                                                                                                                                                        SHA1:88DB9A953F624AE979B63ECCB868AC76B167B36A
                                                                                                                                                                                        SHA-256:AE281E124B98F179B0B00E14FD90DD70AD3BE3799AC2CC7EC89AF5CACA899A84
                                                                                                                                                                                        SHA-512:3D577E74B67F5254FC1A40CC9F79EEC7527F995DEABC7679302BA7BD7F38B44BB39208727DB7E1660900FB65FEFFB47A44A92F1FCAD62D6A2775EA569C6FF2A4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 18784, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):18784
                                                                                                                                                                                        Entropy (8bit):7.985768407046043
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:3367F941F126098953B86681002B2D5C
                                                                                                                                                                                        SHA1:CB2304A2BC7B644029AAA62577019ED4454655AA
                                                                                                                                                                                        SHA-256:EC04CAE0D225B48861B4763DCFE8A3BE504DFCF78E2336EEFC8FC0BD99760EF8
                                                                                                                                                                                        SHA-512:C28FB1B00E90A0865C6C838CB3A8D0E496935F0AC271784F21999C63E72DB5F233F3665DAB3AD5A47952365F165D460BB8DA71C289615D4B9F2F4AFD7C35E3C4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:https://ist.ac.at/wp-content/uploads/fonts/624d92ee4a12ad93f10b967b86ff7106/work-sans-v18-latin-700.woff2?v=1668098449
                                                                                                                                                                                        Preview:wOF2......I`..........H..........................8...F..F.`?STATD........\..I..*..6.$..P. ..<. ...w.5..u..UI.....@......G".....~$...R.1.mb.P....A....C.I.Z..'{.ww%y...#w$..n.\&i....9k.c.G.......E.p<...|/....Cm.i...{s.^..>.i...+:.7.5m....u.....Y.`.q..,...>..G.....$/B..!.I.`..5.T......6..Z..Z\N.8.N......;.U......%8B.e.@*U....T......._#Z...`n.@QTj...".m,.z#G........X(b...cd....b~AP.......Zv......I....a7.K..c..D!L.Uy.^....i.....&.x....u{..../l<.....~&iVf...(k...6a...;]..%.....Au...-.e[.....Zk.[j..8.4.t...#..%Y.m..n.....o....$..<*t..JB..@H........\S..pv.{.@%..8.I2..'.:sO...w..J7. ?..s).m....Z...^.......B..eKk..2M...V.%.-.p..B.)0=.G. ..s.>..f;_sk..{).RF...K....Z.,0......\C..+.....J.....p))..!...H'...Vm.1......2u...ui..e..e\l...e...Ip..<..d.F..Y.B.....=(.D.F~C. ......).-...[Y)....(...... a;.p*..D..`.(..#...C.|....?...*%...D$+AB..[..22{\.\Q.1.'.u..*....I.J..W....../m,8.....U@0....*.....B.t. 8..M...mE.....}\..r....>...s2@...H.......&.... .Zj2.G-Z..)N.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):11522
                                                                                                                                                                                        Entropy (8bit):5.023192336667359
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:A21AE9FE48D2054C8572DA26C761B4E3
                                                                                                                                                                                        SHA1:0978D0CAD424C20061B807BD89F21EA4948A3635
                                                                                                                                                                                        SHA-256:727E39735B969B05AA65115B62EDB3FBF0337F678A5FEC4FDA96C54F17630B9F
                                                                                                                                                                                        SHA-512:1347CA7CA541A7DB04DE0A9DB3D61A13DD507983566B0EEF1E19ACDA488B722939E319E779D5D0E9811B02E84C45B686C43B7F543D972EE4800CADE7307142C2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:https://ist.ac.at/wp-content/themes/wp-theme-ist-pubwww/assets/css/wai.css
                                                                                                                                                                                        Preview:/*. * ISTA Austria. * Author - Radu Bighiu <rbighiu@ista.ac.at>. */..:root {. /* ISTA Corporate Design Styleguide, April 2022 */. --ista-green-dark: rgb(0, 100, 53); /* #006435 */. --ista-green-logo: rgb(2, 98, 52); /* #026234; */. --ista-green-logo-2: rgb(2, 135, 60); /* #02873c; */. --ista-green-logo-3: rgb(53, 169, 74); /* #35a94a; */. --ista-green-logo-4: rgb(110, 193, 108); /* #6ec16c;*/.. --ista-black: rgb(26, 26, 24); /* */. --ista-blue: rgb(37, 59, 144);. --ista-blue-light: rgb(0, 154, 163);.. --ista-orange-1: rgb(252, 215, 184);. --ista-orange-2: rgb(254, 218, 163);. --ista-orange-3: rgb(247, 166, 0);. --ista-orange-dark: rgb(212, 57, 0);.. --ista-green-4: rgb(113, 187, 111);. --ista-green-5: rgb(218, 238, 239);. --ista-green-6: rgb(225, 234, 177);.. --ista-red-accent: rgb(225, 9, 44);. --ista-orange-accent: rgb(244, 152, 0);.. --gray-5: #010101; /*wai*/. --gray-10: #040404;. --gray-15: #070808;. --gray-20: #0D0
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2343
                                                                                                                                                                                        Entropy (8bit):5.280644335671652
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:44E181FA20127FBC0AC58F7C42074E08
                                                                                                                                                                                        SHA1:7105E4F4FA356CE0803A1BE2A23BE7D857F6CE8F
                                                                                                                                                                                        SHA-256:021373889F89FB832EC8AD20D8A7574292E8BABF259B4ED8AA7370ECE0B209E2
                                                                                                                                                                                        SHA-512:A692C8006D15B7ECDB1AD68529A1C4C9BB5CE95E076895C492B6AB6533A83AC018B53DAEE293B7E12F0333F5CE14DA95D44F78D7A1077F8F46825F7E750F4543
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:https://ist.ac.at/wp-content/uploads/fonts/624d92ee4a12ad93f10b967b86ff7106/font.css?v=1668098451
                                                                                                                                                                                        Preview:/*. * Font file created by Local Google Fonts 0.12. * Created: Thu, 10 Nov 2022 16:40:49 +0000. * Handle: ista-wp-theme-ist-pubwww.*/..@font-face {..font-family: 'Work Sans';..font-style: normal;..font-weight: 400;..font-display: fallback;..src: url('work-sans-v18-latin-regular.eot?v=1668098449');..src: local(''),...url('work-sans-v18-latin-regular.eot?v=1668098449?#iefix') format('embedded-opentype'),...url('work-sans-v18-latin-regular.woff2?v=1668098449') format('woff2'),...url('work-sans-v18-latin-regular.woff?v=1668098449') format('woff'),...url('work-sans-v18-latin-regular.ttf?v=1668098449') format('truetype'),...url('work-sans-v18-latin-regular.svg?v=1668098449#WorkSans') format('svg');.}..@font-face {..font-family: 'Work Sans';..font-style: normal;..font-weight: 500;..font-display: fallback;..src: url('work-sans-v18-latin-500.eot?v=1668098449');..src: local(''),...url('work-sans-v18-latin-500.eot?v=1668098449?#iefix') format('embedded-opentype'),...url('work-sans-v18-latin-500.w
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 41272, version 1.2
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):41272
                                                                                                                                                                                        Entropy (8bit):7.995161212192146
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:C127E200939E89A23AE5E0E477A867CB
                                                                                                                                                                                        SHA1:3343BC3CA60E1AE48284BED2754BEECF6BDA4AE9
                                                                                                                                                                                        SHA-256:AC91AD0C1C897ABE71889A081ACEAA9AEC9958FCC5EC734D179682547653ADB0
                                                                                                                                                                                        SHA-512:2F41AE1B0081CA4CF6C6AA391BF73D7566C94B9466CD79D3F896C9643800B8AC559EAA6F4AFF335D8E77BB44D16BB539A2E11BF780F150C295E78F39C646D81E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:https://ist.ac.at/assets/fonts/TiemposHeadlineWeb-Medium.woff2
                                                                                                                                                                                        Preview:wOF2.......8..........[...........p..3............,..,..<.`..`........s.....p.....H.6.$..`..r.. .........[k.q....vN..7.....|........=..K.t`..6..^.......s.....z.3]..?.*X....IJ.!QL.9.d,..[.r.f.&/...!f...sU..IHL.....6.....V).Tx....E,.....;....}..<...%nDi..^zI.!.....Y.....R.......8..L.......E.S.AL.....h7.M..wII.0W...D_.mp[.:..c..a...D..._ ..w...l.....>`$K.........y..cx...P-.B.-..BV.^.jYW...3@s....*ok...l.....9.GH.PB....UB0@.)Q..../#?...^E........wV..B..`...p..M..1....n..%.l..DH..I-.4....k...B`.D YI...m.6....>].@IA..n5c.<.;aX.].2ag..._k...!.....zn.qIb.!.7.F...Z..l....J...,.j....^...s...."...hx..O.)S.B..._....Ss[#4r#.o..LJ T.S.n.T....Iixx.....s..\.AA..}~?=.eG.)$.....'.h..X^|2!-O.....o+x.`..x%..h.:........)..O..e..(..K....(...r@h...'...Y.;..PB1_Jvn]6..T4v..E..U.g..I ...i[....8|.......v..e...)....+..^3.....p`..y...e.....6..I..s..v..@..y.XB#....,.$.l_.n.*]...<?.....p......p..2.'...w.PJ........K.>>~..u.xu.Y.;K...C"B.2....JlzY.6.=B..".....W....m9/.]...S.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):87553
                                                                                                                                                                                        Entropy (8bit):5.262620498676155
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                        SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                        SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                        SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:https://ist.ac.at/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                                                                                                                                        Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):27249
                                                                                                                                                                                        Entropy (8bit):5.102725454034097
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:359ACA8A88B2331AA34AC505ACAD9911
                                                                                                                                                                                        SHA1:800A4F56BB87049E1F0D45CF93C4E8EF79144B45
                                                                                                                                                                                        SHA-256:655AE452D922F501B62C7028FC35E238138DE989387381CC1ED9CEA9085864DB
                                                                                                                                                                                        SHA-512:694429B843B8BE04FFE5DEBB9DB48F45E02767F4B6AE177A5DF372F9AC26271FC0F969398AFF382DB631EDEA8547CC50F24EB470C21C750D507544D056550702
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:https://ist.ac.at/wp-content/plugins/cookie-law-info/legacy/public/css/cookie-law-info-gdpr.css?ver=3.2.8
                                                                                                                                                                                        Preview:.gdpr-container-fluid {..width: 100%;..padding-right: 15px;..padding-left: 15px;..margin-right: auto;..margin-left: auto;.}..gdpr-row {..display: -ms-flexbox;..display: flex;..-ms-flex-wrap: wrap;..flex-wrap: wrap;..margin-right: -15px;..margin-left: -15px;.}..gdpr-col-4 {..-ms-flex: 0 0 33.333333%;..flex: 0 0 33.333333%;..max-width: 33.333333%;.}..gdpr-col-8 {..-ms-flex: 0 0 66.666667%;..flex: 0 0 66.666667%;..max-width: 66.666667%;.}..gdpr-align-items-stretch {..-ms-flex-align: stretch!important;..align-items: stretch!important;.}..gdpr-d-flex {..display: -ms-flexbox!important;..display: flex!important;.}..gdpr-px-0 {..padding-left: 0;..padding-right: 0;.}..modal-backdrop.show {..opacity: .8;.}..modal-open {..overflow: hidden.}...modal-open .gdpr-modal {..overflow-x: hidden;..overflow-y: auto.}...gdpr-modal.fade .gdpr-modal-dialog {..transition: -webkit-transform .3s ease-out;..transition: transform .3s ease-out;..transition: transform .3s ease-out,-webkit-transform .3s ease-out;..-w
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, progressive, precision 8, 1110x465, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):575216
                                                                                                                                                                                        Entropy (8bit):7.98500624183725
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:A51D69D64DACA2EA82E9AC75DF875D07
                                                                                                                                                                                        SHA1:8BE829A80BDB2A31D6217B661978F13E95930820
                                                                                                                                                                                        SHA-256:A8C7BA8731109C88D5556A57CED3EA09B07DD40EE35A92257145A5A25E7406B4
                                                                                                                                                                                        SHA-512:3F3FA8EF07D3A2607F66362FF55712FF755EFE9FAA46C4FA5EC698270A80BF92CAD2273D5E7EAEA6BA2112D80D6C9C8F65A08A59C41ABC80092C376BBB997C49
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:https://ist.ac.at/wp-content/uploads/2024/03/AtAGlance_heroV6_ok.jpg
                                                                                                                                                                                        Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 17912, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):17912
                                                                                                                                                                                        Entropy (8bit):7.98674558784321
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:4116D9A86A2889032AACA45779A997CA
                                                                                                                                                                                        SHA1:C99F3EA2BD016A259A1CB864AA31B38DEF9CB667
                                                                                                                                                                                        SHA-256:3C46B18A1CCBA221BE436881E1649EF1BFD1E656184FCD535E84BC77C77E8E5D
                                                                                                                                                                                        SHA-512:F0E19531B63D6930BBF2E00443A5E55B358E182E18F44C04FF60A0A9E74D23CCE969013E98BA83CE8A67B36B3E0D13D5B90251AF1B8695E327770AC48F200983
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:https://ist.ac.at/wp-content/uploads/fonts/624d92ee4a12ad93f10b967b86ff7106/work-sans-v18-latin-regular.woff2?v=1668098449
                                                                                                                                                                                        Preview:wOF2......E...........E..........................8...V..$.`?STATH........H..1..*..6.$..P. ..T. ....%.&x...xW.$...6.....1*J.S...)Ie.M.O.PQ.1(..e...F.!i.....:.D...4$.."EK..)x......p.;....o.c.....<.....@.#.;&f.H.]....%..=L3.cu......S..[f.].@...U..Y..-.F.yy._......f.5..D&.$.U<.I&.l.{Dn.....i"6@Dl.4...cA%..IDc,.5_.....V.jZ+j...J......g....)(..,.s].hP.yM@+6...AQ.....H..v...Y..X../....cO...T...'.4...,".P2.L..N..a7e.O......Z.."..%'I.r.z*.U.@.{C.......8..?>L.)..W....Gip..U.>.u....a.0.......+$..1X.9D.B..I`H1.K...Y..'.h.4.4..\..3!'...=`(..'...c...(...dzI..5..f.U..w3......1.2..>..*.xD..5.ba...oX....*\fv.z..5..].C..a.'.....^..kK...g..Hu.<X.....l..^.........glH..Q........p..p0....$.6.N..:S..J....pJ.7.DJ.$g]...U*._.^...T..Ue........|..NX.}2r....=...nW.xvY..,.E..0..&.*2J.c.M..<....zg.7........i..0.yb. .Kh,....kI?.........5...PG)!.K..j~O..3..3A..'.rc...vh....f......B......_.}.-b......|..1.,X._...pJ.........`p...6..@7........~z`.C..O.j@.[.....oj.5 ....;.....4.F.}TV..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 1440x617, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):55955
                                                                                                                                                                                        Entropy (8bit):7.881603343963467
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:A80255C21B06AF3F39DE4AB87E832DB6
                                                                                                                                                                                        SHA1:A5BE55D7D13DF1B2AA97C2E378D819BEA8D5D24D
                                                                                                                                                                                        SHA-256:C247BC03737D304A2AC10D77EEF6363E20698ECA2F904FB975AD33205E1F878D
                                                                                                                                                                                        SHA-512:1B60185D85FCA9A1C8EDD30C505B15BC5AEBC07CDBC1A0393E1F855D0D71EEA8D3729281EED19A39FE6EAF61D246A21BA386E2046A241D53498F45BEFD7A57BD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:https://ist.ac.at/wp-content/uploads/2019/04/Hero_SSUlandingpage-e1555346608875.jpg
                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......i...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...S.B.T..U..D......z..<R.AO......S..b.)..T.....EH*!OZ...O........Z.T.H...j1OS@.A...SR.!.-J..Z.h.e...Z.i.*..P.J..L.2...L..:T.P.L....Cy.jT..>.1..r......Z"...r..H..".Q-H...jE...V...x..Z@:...P.......SP.H..D...."..............7Zx.Qd...... .1...F.=s@.-8u..OSLL.S.F.<..p4.L....<.p....L..p4.i..!..GN.!...F)....i
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):304
                                                                                                                                                                                        Entropy (8bit):5.153719101152635
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:760C3083FC8FF4B3C5BB14133AA16459
                                                                                                                                                                                        SHA1:5DE979B66230F5D320CE8AE1749CCE3F14C7EA49
                                                                                                                                                                                        SHA-256:2749ABDD461367A55A92666E9508ECFBB520492B5621E6E43C0D148BCCF9C619
                                                                                                                                                                                        SHA-512:DCD0D69213F78F8507A0DD1CBC4676C627E82422330B2571412449C4D0E5EAA3EAE12C87E7CBE6E9581E6E4CDAA544E7021746CD763B49706A33BF12413D016D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:https://ist.ac.at/wp-content/themes/wp-theme-ist-pubwww/assets/img/icons/arrow_left.svg
                                                                                                                                                                                        Preview:<svg width="38" height="38" viewBox="0 0 38 38" xmlns="http://www.w3.org/2000/svg"><title>Group 2 Copy</title><g transform="rotate(180 19 19)" fill="none"><circle fill="#222" cx="19" cy="19" r="19"/><path d="M19.85 11.996l7.39 7.39-7.39 7.39m7.733-7.124H10.638" stroke="#FFF" stroke-width="2"/></g></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, progressive, precision 8, 255x235, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):71311
                                                                                                                                                                                        Entropy (8bit):7.965514446714207
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:8E71F2EDE054A768C88658D13385152A
                                                                                                                                                                                        SHA1:8AE65221437A53177E4A51F54854889FA3606B37
                                                                                                                                                                                        SHA-256:F68B25C5D6DF538C611AD95058C67F20F15171A47FE591FD0876FD6EA9EC303D
                                                                                                                                                                                        SHA-512:2C6BB1E03916573A33920ACAB3EC050CEF926BBEA28A6EAA89B604FADC13F3BFF2304BEB6FE15C6BE6D5BC0B2A68E7127C51662E706DC1700495092E1357F548
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:https://ist.ac.at/wp-content/uploads/2025/03/glaciers_featureV1.jpg
                                                                                                                                                                                        Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (32089)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):250895
                                                                                                                                                                                        Entropy (8bit):5.1571561891039845
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:F250E259FFEA3BABAD16ED583C1353EB
                                                                                                                                                                                        SHA1:C167BF6B1C5C5329843338A2A53ADDFCAC9BFF4D
                                                                                                                                                                                        SHA-256:C7CA5356013A4B716A7789D1176A2077E78FD56F920D2B79728F09766967D097
                                                                                                                                                                                        SHA-512:3D059AAC9819F4AF3107F51C50F5C463ADBC124B6DF7D6D507BF71A82A7EA45E606EA5819A4D88D1759F808ADF4B7922D90BB8D0EE724159E1CBB13544C909E2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                        URL:https://ist.ac.at/wp-content/themes/wp-theme-ist-pubwww/assets/js/app.js
                                                                                                                                                                                        Preview:/*! jQuery v1.9.1 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery.min.map.*/(function(e,t){var n,r,i=typeof t,o=e.document,a=e.location,s=e.jQuery,u=e.$,l={},c=[],p="1.9.1",f=c.concat,d=c.push,h=c.slice,g=c.indexOf,m=l.toString,y=l.hasOwnProperty,v=p.trim,b=function(e,t){return new b.fn.init(e,t,r)},x=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,w=/\S+/g,T=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:(<[\w\W]+>)[^>]*|#([\w-]*))$/,C=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,k=/^[\],:{}\s]*$/,E=/(?:^|:|,)(?:\s*\[)+/g,S=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,A=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,j=/^-ms-/,D=/-([\da-z])/gi,L=function(e,t){return t.toUpperCase()},H=function(e){(o.addEventListener||"load"===e.type||"complete"===o.readyState)&&(q(),b.ready())},q=function(){o.addEventListener?(o.removeEventListener("DOMContentLoaded",H,!1),e.removeEventListener("load",H,!1)):(o.detachEvent("onreadystatechange",H),e.detachEvent("onload",H)
                                                                                                                                                                                        No static file info