Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/

Overview

General Information

Sample URL:https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/
Analysis ID:1525555
Infos:

Detection

HTMLPhisher
Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish10
Detected non-DNS traffic on DNS port
Found iframes
HTML body contains password input but no form action
HTML page contains obfuscated script src
HTML title does not match URL
Invalid T&C link found
Stores files to the Windows start menu directory
Suspicious form URL found

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 2144 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6844 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1844,i,8692685237044107493,16576466590506124793,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6492 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_578JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    SourceRuleDescriptionAuthorStrings
    0.5.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      0.3.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
        0.7.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
          No Sigma rule has matched
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          Phishing

          barindex
          Source: Yara matchFile source: 0.5.pages.csv, type: HTML
          Source: Yara matchFile source: 0.3.pages.csv, type: HTML
          Source: Yara matchFile source: 0.7.pages.csv, type: HTML
          Source: Yara matchFile source: dropped/chromecache_578, type: DROPPED
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Iframe src: https://www.facebook.com/v18.0/plugins/page.php?adapt_container_width=true&app_id=1204514392893219&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df7c69a825e223f89f%26domain%3Diasitvlife.ro%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fiasitvlife.ro%252Ff46a261688cfd7622%26relation%3Dparent.parent&container_width=327&hide_cover=false&hide_cta=false&href=https%3A%2F%2Fwww.facebook.com%2Fiasitvlife.ro%2F&lazy=true&locale=en_US&sdk=joey&show_facepile=false&small_header=false&tabs=timeline&width=300
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Iframe src: https://www.facebook.com/v18.0/plugins/page.php?adapt_container_width=false&app_id=1204514392893219&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Dfbf73198ef294df07%26domain%3Diasitvlife.ro%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fiasitvlife.ro%252Ff46a261688cfd7622%26relation%3Dparent.parent&container_width=0&height=120&hide_cover=false&hide_cta=false&href=https%3A%2F%2Fwww.facebook.com%2Fiasitvlife.ro%2F&locale=en_US&sdk=joey&show_facepile=true&small_header=false&tabs=&width=350
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-JPBJQ5YGFY&gacid=1659732448.1728033285&gtm=45je4a20v9171803574za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=1521087995
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16549808712?random=1728033287184&cv=11&fst=1728033287184&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9184683433za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fiasitvlife.ro%2Fstiri%2Flocal%2Fa-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public%2F&hn=www.googleadservices.com&frm=0&tiba=A%20sunat%20la%20Call%20Center%20Anticorup%C8%9Bie%20pentru%20un%20denun&did=dZGIzZG&gdid=dZGIzZG&npa=0&pscdl=noapi&auid=1894628454.1728033287&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-G5WHFBS396&gacid=1659732448.1728033285&gtm=45je4a20v9108861901za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101529665~101671035~101747727&z=1486717475
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Iframe src: https://www.facebook.com/v18.0/plugins/page.php?adapt_container_width=true&app_id=1204514392893219&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df7c69a825e223f89f%26domain%3Diasitvlife.ro%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fiasitvlife.ro%252Ff46a261688cfd7622%26relation%3Dparent.parent&container_width=327&hide_cover=false&hide_cta=false&href=https%3A%2F%2Fwww.facebook.com%2Fiasitvlife.ro%2F&lazy=true&locale=en_US&sdk=joey&show_facepile=false&small_header=false&tabs=timeline&width=300
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Iframe src: https://www.facebook.com/v18.0/plugins/page.php?adapt_container_width=false&app_id=1204514392893219&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Dfbf73198ef294df07%26domain%3Diasitvlife.ro%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fiasitvlife.ro%252Ff46a261688cfd7622%26relation%3Dparent.parent&container_width=0&height=120&hide_cover=false&hide_cta=false&href=https%3A%2F%2Fwww.facebook.com%2Fiasitvlife.ro%2F&locale=en_US&sdk=joey&show_facepile=true&small_header=false&tabs=&width=350
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-JPBJQ5YGFY&gacid=1659732448.1728033285&gtm=45je4a20v9171803574za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=1521087995
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16549808712?random=1728033287184&cv=11&fst=1728033287184&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9184683433za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fiasitvlife.ro%2Fstiri%2Flocal%2Fa-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public%2F&hn=www.googleadservices.com&frm=0&tiba=A%20sunat%20la%20Call%20Center%20Anticorup%C8%9Bie%20pentru%20un%20denun&did=dZGIzZG&gdid=dZGIzZG&npa=0&pscdl=noapi&auid=1894628454.1728033287&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-G5WHFBS396&gacid=1659732448.1728033285&gtm=45je4a20v9108861901za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101529665~101671035~101747727&z=1486717475
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Iframe src: https://www.facebook.com/v18.0/plugins/page.php?adapt_container_width=true&app_id=1204514392893219&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df2bbf398fde44e650%26domain%3Diasitvlife.ro%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fiasitvlife.ro%252Ff46a261688cfd7622%26relation%3Dparent.parent&container_width=1&hide_cover=false&hide_cta=false&href=https%3A%2F%2Fwww.facebook.com%2Fiasitvlife.ro%2F&lazy=true&locale=en_US&sdk=joey&show_facepile=false&small_header=false&tabs=timeline&width=300
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Iframe src: https://www.facebook.com/v18.0/plugins/page.php?adapt_container_width=false&app_id=1204514392893219&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Dfbf73198ef294df07%26domain%3Diasitvlife.ro%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fiasitvlife.ro%252Ff46a261688cfd7622%26relation%3Dparent.parent&container_width=0&height=120&hide_cover=false&hide_cta=false&href=https%3A%2F%2Fwww.facebook.com%2Fiasitvlife.ro%2F&locale=en_US&sdk=joey&show_facepile=true&small_header=false&tabs=&width=350
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-JPBJQ5YGFY&gacid=1659732448.1728033285&gtm=45je4a20v9171803574za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=1521087995
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16549808712?random=1728033287184&cv=11&fst=1728033287184&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9184683433za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fiasitvlife.ro%2Fstiri%2Flocal%2Fa-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public%2F&hn=www.googleadservices.com&frm=0&tiba=A%20sunat%20la%20Call%20Center%20Anticorup%C8%9Bie%20pentru%20un%20denun&did=dZGIzZG&gdid=dZGIzZG&npa=0&pscdl=noapi&auid=1894628454.1728033287&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-G5WHFBS396&gacid=1659732448.1728033285&gtm=45je4a20v9108861901za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101529665~101671035~101747727&z=1486717475
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Iframe src: https://www.facebook.com/v18.0/plugins/page.php?adapt_container_width=true&app_id=1204514392893219&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df2bbf398fde44e650%26domain%3Diasitvlife.ro%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fiasitvlife.ro%252Ff46a261688cfd7622%26relation%3Dparent.parent&container_width=1&hide_cover=false&hide_cta=false&href=https%3A%2F%2Fwww.facebook.com%2Fiasitvlife.ro%2F&lazy=true&locale=en_US&sdk=joey&show_facepile=false&small_header=false&tabs=timeline&width=300
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Iframe src: https://www.facebook.com/v18.0/plugins/page.php?adapt_container_width=false&app_id=1204514392893219&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Dfbf73198ef294df07%26domain%3Diasitvlife.ro%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fiasitvlife.ro%252Ff46a261688cfd7622%26relation%3Dparent.parent&container_width=0&height=120&hide_cover=false&hide_cta=false&href=https%3A%2F%2Fwww.facebook.com%2Fiasitvlife.ro%2F&locale=en_US&sdk=joey&show_facepile=true&small_header=false&tabs=&width=350
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-JPBJQ5YGFY&gacid=1659732448.1728033285&gtm=45je4a20v9171803574za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=1521087995
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16549808712?random=1728033287184&cv=11&fst=1728033287184&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9184683433za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fiasitvlife.ro%2Fstiri%2Flocal%2Fa-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public%2F&hn=www.googleadservices.com&frm=0&tiba=A%20sunat%20la%20Call%20Center%20Anticorup%C8%9Bie%20pentru%20un%20denun&did=dZGIzZG&gdid=dZGIzZG&npa=0&pscdl=noapi&auid=1894628454.1728033287&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-G5WHFBS396&gacid=1659732448.1728033285&gtm=45je4a20v9108861901za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101529665~101671035~101747727&z=1486717475
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Iframe src: https://www.facebook.com/v18.0/plugins/page.php?adapt_container_width=true&app_id=1204514392893219&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df2bbf398fde44e650%26domain%3Diasitvlife.ro%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fiasitvlife.ro%252Ff46a261688cfd7622%26relation%3Dparent.parent&container_width=1&hide_cover=false&hide_cta=false&href=https%3A%2F%2Fwww.facebook.com%2Fiasitvlife.ro%2F&lazy=true&locale=en_US&sdk=joey&show_facepile=false&small_header=false&tabs=timeline&width=300
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Iframe src: https://www.facebook.com/v18.0/plugins/page.php?adapt_container_width=false&app_id=1204514392893219&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Dfbf73198ef294df07%26domain%3Diasitvlife.ro%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fiasitvlife.ro%252Ff46a261688cfd7622%26relation%3Dparent.parent&container_width=0&height=120&hide_cover=false&hide_cta=false&href=https%3A%2F%2Fwww.facebook.com%2Fiasitvlife.ro%2F&locale=en_US&sdk=joey&show_facepile=true&small_header=false&tabs=&width=350
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-JPBJQ5YGFY&gacid=1659732448.1728033285&gtm=45je4a20v9171803574za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=1521087995
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16549808712?random=1728033287184&cv=11&fst=1728033287184&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9184683433za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fiasitvlife.ro%2Fstiri%2Flocal%2Fa-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public%2F&hn=www.googleadservices.com&frm=0&tiba=A%20sunat%20la%20Call%20Center%20Anticorup%C8%9Bie%20pentru%20un%20denun&did=dZGIzZG&gdid=dZGIzZG&npa=0&pscdl=noapi&auid=1894628454.1728033287&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-G5WHFBS396&gacid=1659732448.1728033285&gtm=45je4a20v9108861901za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101529665~101671035~101747727&z=1486717475
          Source: https://iasitvlife.ro/HTTP Parser: Iframe src: https://www.facebook.com/v3.0/plugins/page.php?adapt_container_width=false&app_id=1204514392893219&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df7e7b4f95c329f703%26domain%3Diasitvlife.ro%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fiasitvlife.ro%252Ff7dcc0063d9054b9b%26relation%3Dparent.parent&container_width=0&height=120&hide_cover=false&hide_cta=false&href=https%3A%2F%2Fwww.facebook.com%2Fiasitvlife.ro%2F&locale=en_US&sdk=joey&show_facepile=true&small_header=false&tabs=&width=350
          Source: https://iasitvlife.ro/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16549808712?random=1728033370759&cv=11&fst=1728033370759&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9184683433za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fiasitvlife.ro%2F&hn=www.googleadservices.com&frm=0&tiba=IasiTV%20Life%20-%20Stiri%20de%20Iasi&did=dZGIzZG&gdid=dZGIzZG&npa=0&pscdl=noapi&auid=1894628454.1728033287&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
          Source: https://iasitvlife.ro/HTTP Parser: Iframe src: https://www.facebook.com/v3.0/plugins/page.php?adapt_container_width=false&app_id=1204514392893219&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df7e7b4f95c329f703%26domain%3Diasitvlife.ro%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fiasitvlife.ro%252Ff7dcc0063d9054b9b%26relation%3Dparent.parent&container_width=0&height=120&hide_cover=false&hide_cta=false&href=https%3A%2F%2Fwww.facebook.com%2Fiasitvlife.ro%2F&locale=en_US&sdk=joey&show_facepile=true&small_header=false&tabs=&width=350
          Source: https://iasitvlife.ro/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16549808712?random=1728033370759&cv=11&fst=1728033370759&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9184683433za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fiasitvlife.ro%2F&hn=www.googleadservices.com&frm=0&tiba=IasiTV%20Life%20-%20Stiri%20de%20Iasi&did=dZGIzZG&gdid=dZGIzZG&npa=0&pscdl=noapi&auid=1894628454.1728033287&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
          Source: https://iasitvlife.ro/HTTP Parser: Iframe src: https://www.facebook.com/v3.0/plugins/page.php?adapt_container_width=false&app_id=1204514392893219&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df7e7b4f95c329f703%26domain%3Diasitvlife.ro%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fiasitvlife.ro%252Ff7dcc0063d9054b9b%26relation%3Dparent.parent&container_width=0&height=120&hide_cover=false&hide_cta=false&href=https%3A%2F%2Fwww.facebook.com%2Fiasitvlife.ro%2F&locale=en_US&sdk=joey&show_facepile=true&small_header=false&tabs=&width=350
          Source: https://iasitvlife.ro/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16549808712?random=1728033370759&cv=11&fst=1728033370759&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9184683433za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fiasitvlife.ro%2F&hn=www.googleadservices.com&frm=0&tiba=IasiTV%20Life%20-%20Stiri%20de%20Iasi&did=dZGIzZG&gdid=dZGIzZG&npa=0&pscdl=noapi&auid=1894628454.1728033287&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
          Source: https://iasitvlife.ro/HTTP Parser: Iframe src: https://www.facebook.com/v3.0/plugins/page.php?adapt_container_width=false&app_id=1204514392893219&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df7e7b4f95c329f703%26domain%3Diasitvlife.ro%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fiasitvlife.ro%252Ff7dcc0063d9054b9b%26relation%3Dparent.parent&container_width=0&height=120&hide_cover=false&hide_cta=false&href=https%3A%2F%2Fwww.facebook.com%2Fiasitvlife.ro%2F&locale=en_US&sdk=joey&show_facepile=true&small_header=false&tabs=&width=350
          Source: https://iasitvlife.ro/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16549808712?random=1728033370759&cv=11&fst=1728033370759&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9184683433za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fiasitvlife.ro%2F&hn=www.googleadservices.com&frm=0&tiba=IasiTV%20Life%20-%20Stiri%20de%20Iasi&did=dZGIzZG&gdid=dZGIzZG&npa=0&pscdl=noapi&auid=1894628454.1728033287&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
          Source: https://www.instagram.com/iasitvlife/HTTP Parser: <input type="password" .../> found but no <form action="...
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,CgkJCQl2YXIgbWlfdmVyc2lvbiA9ICc5LjEuMSc7CgkJCQl2YXIgbWlfdHJhY2tfdXNlciA9IHRydWU7CgkJCQl2YXIgbWlfbm9fdHJhY2tfcmVhc29uID0gJyc7CgkJCQkJCQkJdmFyIE1vbnN0ZXJJbnNpZ2h0c0RlZmF1bHRMb2NhdGlvbnMgPSB7InBhZ2VfbG9jYXRpb24iOiJodHRwczpcL1
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp3aW5kb3cuX3dwZW1vamlTZXR0aW5ncyA9IHsiYmFzZVVybCI6Imh0dHBzOlwvXC9zLncub3JnXC9pbWFnZXNcL2NvcmVcL2Vtb2ppXC8xNS4wLjNcLzcyeDcyXC8iLCJleHQiOiIucG5nIiwic3ZnVXJsIjoiaHR0cHM6XC9cL3Mudy5vcmdcL2ltYWdlc1wvY29yZV
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93LmRhdGFMYXllciA9IHdpbmRvdy5kYXRhTGF5ZXIgfHwgW107CiAgZnVuY3Rpb24gZ3RhZygpe2RhdGFMYXllci5wdXNoKGFyZ3VtZW50cyk7fQogIGd0YWcoJ2pzJywgbmV3IERhdGUoKSk7CgogIGd0YWcoJ2NvbmZpZycsICdBVy0xNjU0OTgwODcxMicpOwo=
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,CgkJdmFyIEJ1bnlhZFNjaGVtZUtleSA9ICdidW55YWQtc2NoZW1lJzsKCQkoKCkgPT4gewoJCQljb25zdCBkID0gZG9jdW1lbnQuZG9jdW1lbnRFbGVtZW50OwoJCQljb25zdCBjID0gZC5jbGFzc0xpc3Q7CgkJCWNvbnN0IHNjaGVtZSA9IGxvY2FsU3RvcmFnZS5nZXRJdGVtKEJ1bnlhZFNjaG
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,CgogICAgICB3aW5kb3cuT25lU2lnbmFsID0gd2luZG93Lk9uZVNpZ25hbCB8fCBbXTsKCiAgICAgIE9uZVNpZ25hbC5wdXNoKCBmdW5jdGlvbigpIHsKICAgICAgICBPbmVTaWduYWwuU0VSVklDRV9XT1JLRVJfVVBEQVRFUl9QQVRIID0gJ09uZVNpZ25hbFNES1VwZGF0ZXJXb3JrZXIuanMnOw
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93LmRhdGFMYXllciA9IHdpbmRvdy5kYXRhTGF5ZXIgfHwgW107CiAgZnVuY3Rpb24gZ3RhZygpe2RhdGFMYXllci5wdXNoKGFyZ3VtZW50cyk7fQogIGd0YWcoJ2pzJywgbmV3IERhdGUoKSk7CgogIGd0YWcoJ2NvbmZpZycsICdHLUc1V0hGQlMzOTYnKTsK
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,CgogICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAvKiA8IVtDREFUQVsgKi8KCiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIChmdW5jdGlvbiAoZG9jdW1lbnQsIHdpbmRvdykgewoKICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHZhci
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,CiAgICAgICAgICAgICAgICB2YXIgYXlzX2ZiX2xhbmd1YWdlID0geyJsYW5nIjoicm9fUk8ifTsKICAgICAgICAgICAg
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,CiAgICAgICAgICAgICAgICAoZnVuY3Rpb24oICQgKSB7CiAgICAgICAgICAgICAgICAgICAgJ3VzZSBzdHJpY3QnOwogICAgICAgICAgICAgICAgICAgICQoZG9jdW1lbnQpLnJlYWR5KGZ1bmN0aW9uKCl7CiAgICAgICAgICAgICAgICAgICAgICAgIGxldCB0aW1lX2ZwbF8xID0gJChkb2N1bW
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp2YXIgbWVqc0wxMG4gPSB7Imxhbmd1YWdlIjoicm8iLCJzdHJpbmdzIjp7Im1lanMuZG93bmxvYWQtZmlsZSI6IkRlc2NhcmNcdTAxMDMgZmlcdTAyMTlpZXJ1bCIsIm1lanMuaW5zdGFsbC1mbGFzaCI6IkZvbG9zZVx1MDIxOXRpIHVuIG5hdmlnYXRvciBjYXJlIG
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp3cC5pMThuLnNldExvY2FsZURhdGEoIHsgJ3RleHQgZGlyZWN0aW9uXHUwMDA0bHRyJzogWyAnbHRyJyBdIH0gKTsKLyogXV0+ICovCg==
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,CgkJCQl2YXIgbWlfdmVyc2lvbiA9ICc5LjEuMSc7CgkJCQl2YXIgbWlfdHJhY2tfdXNlciA9IHRydWU7CgkJCQl2YXIgbWlfbm9fdHJhY2tfcmVhc29uID0gJyc7CgkJCQkJCQkJdmFyIE1vbnN0ZXJJbnNpZ2h0c0RlZmF1bHRMb2NhdGlvbnMgPSB7InBhZ2VfbG9jYXRpb24iOiJodHRwczpcL1
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp3aW5kb3cuX3dwZW1vamlTZXR0aW5ncyA9IHsiYmFzZVVybCI6Imh0dHBzOlwvXC9zLncub3JnXC9pbWFnZXNcL2NvcmVcL2Vtb2ppXC8xNS4wLjNcLzcyeDcyXC8iLCJleHQiOiIucG5nIiwic3ZnVXJsIjoiaHR0cHM6XC9cL3Mudy5vcmdcL2ltYWdlc1wvY29yZV
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93LmRhdGFMYXllciA9IHdpbmRvdy5kYXRhTGF5ZXIgfHwgW107CiAgZnVuY3Rpb24gZ3RhZygpe2RhdGFMYXllci5wdXNoKGFyZ3VtZW50cyk7fQogIGd0YWcoJ2pzJywgbmV3IERhdGUoKSk7CgogIGd0YWcoJ2NvbmZpZycsICdBVy0xNjU0OTgwODcxMicpOwo=
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,CgkJdmFyIEJ1bnlhZFNjaGVtZUtleSA9ICdidW55YWQtc2NoZW1lJzsKCQkoKCkgPT4gewoJCQljb25zdCBkID0gZG9jdW1lbnQuZG9jdW1lbnRFbGVtZW50OwoJCQljb25zdCBjID0gZC5jbGFzc0xpc3Q7CgkJCWNvbnN0IHNjaGVtZSA9IGxvY2FsU3RvcmFnZS5nZXRJdGVtKEJ1bnlhZFNjaG
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,CgogICAgICB3aW5kb3cuT25lU2lnbmFsID0gd2luZG93Lk9uZVNpZ25hbCB8fCBbXTsKCiAgICAgIE9uZVNpZ25hbC5wdXNoKCBmdW5jdGlvbigpIHsKICAgICAgICBPbmVTaWduYWwuU0VSVklDRV9XT1JLRVJfVVBEQVRFUl9QQVRIID0gJ09uZVNpZ25hbFNES1VwZGF0ZXJXb3JrZXIuanMnOw
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93LmRhdGFMYXllciA9IHdpbmRvdy5kYXRhTGF5ZXIgfHwgW107CiAgZnVuY3Rpb24gZ3RhZygpe2RhdGFMYXllci5wdXNoKGFyZ3VtZW50cyk7fQogIGd0YWcoJ2pzJywgbmV3IERhdGUoKSk7CgogIGd0YWcoJ2NvbmZpZycsICdHLUc1V0hGQlMzOTYnKTsK
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,CgogICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAvKiA8IVtDREFUQVsgKi8KCiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIChmdW5jdGlvbiAoZG9jdW1lbnQsIHdpbmRvdykgewoKICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHZhci
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,CiAgICAgICAgICAgICAgICB2YXIgYXlzX2ZiX2xhbmd1YWdlID0geyJsYW5nIjoicm9fUk8ifTsKICAgICAgICAgICAg
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,CiAgICAgICAgICAgICAgICAoZnVuY3Rpb24oICQgKSB7CiAgICAgICAgICAgICAgICAgICAgJ3VzZSBzdHJpY3QnOwogICAgICAgICAgICAgICAgICAgICQoZG9jdW1lbnQpLnJlYWR5KGZ1bmN0aW9uKCl7CiAgICAgICAgICAgICAgICAgICAgICAgIGxldCB0aW1lX2ZwbF8xID0gJChkb2N1bW
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp2YXIgbWVqc0wxMG4gPSB7Imxhbmd1YWdlIjoicm8iLCJzdHJpbmdzIjp7Im1lanMuZG93bmxvYWQtZmlsZSI6IkRlc2NhcmNcdTAxMDMgZmlcdTAyMTlpZXJ1bCIsIm1lanMuaW5zdGFsbC1mbGFzaCI6IkZvbG9zZVx1MDIxOXRpIHVuIG5hdmlnYXRvciBjYXJlIG
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp3cC5pMThuLnNldExvY2FsZURhdGEoIHsgJ3RleHQgZGlyZWN0aW9uXHUwMDA0bHRyJzogWyAnbHRyJyBdIH0gKTsKLyogXV0+ICovCg==
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,CgkJCQl2YXIgbWlfdmVyc2lvbiA9ICc5LjEuMSc7CgkJCQl2YXIgbWlfdHJhY2tfdXNlciA9IHRydWU7CgkJCQl2YXIgbWlfbm9fdHJhY2tfcmVhc29uID0gJyc7CgkJCQkJCQkJdmFyIE1vbnN0ZXJJbnNpZ2h0c0RlZmF1bHRMb2NhdGlvbnMgPSB7InBhZ2VfbG9jYXRpb24iOiJodHRwczpcL1
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp3aW5kb3cuX3dwZW1vamlTZXR0aW5ncyA9IHsiYmFzZVVybCI6Imh0dHBzOlwvXC9zLncub3JnXC9pbWFnZXNcL2NvcmVcL2Vtb2ppXC8xNS4wLjNcLzcyeDcyXC8iLCJleHQiOiIucG5nIiwic3ZnVXJsIjoiaHR0cHM6XC9cL3Mudy5vcmdcL2ltYWdlc1wvY29yZV
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93LmRhdGFMYXllciA9IHdpbmRvdy5kYXRhTGF5ZXIgfHwgW107CiAgZnVuY3Rpb24gZ3RhZygpe2RhdGFMYXllci5wdXNoKGFyZ3VtZW50cyk7fQogIGd0YWcoJ2pzJywgbmV3IERhdGUoKSk7CgogIGd0YWcoJ2NvbmZpZycsICdBVy0xNjU0OTgwODcxMicpOwo=
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,CgkJdmFyIEJ1bnlhZFNjaGVtZUtleSA9ICdidW55YWQtc2NoZW1lJzsKCQkoKCkgPT4gewoJCQljb25zdCBkID0gZG9jdW1lbnQuZG9jdW1lbnRFbGVtZW50OwoJCQljb25zdCBjID0gZC5jbGFzc0xpc3Q7CgkJCWNvbnN0IHNjaGVtZSA9IGxvY2FsU3RvcmFnZS5nZXRJdGVtKEJ1bnlhZFNjaG
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,CgogICAgICB3aW5kb3cuT25lU2lnbmFsID0gd2luZG93Lk9uZVNpZ25hbCB8fCBbXTsKCiAgICAgIE9uZVNpZ25hbC5wdXNoKCBmdW5jdGlvbigpIHsKICAgICAgICBPbmVTaWduYWwuU0VSVklDRV9XT1JLRVJfVVBEQVRFUl9QQVRIID0gJ09uZVNpZ25hbFNES1VwZGF0ZXJXb3JrZXIuanMnOw
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93LmRhdGFMYXllciA9IHdpbmRvdy5kYXRhTGF5ZXIgfHwgW107CiAgZnVuY3Rpb24gZ3RhZygpe2RhdGFMYXllci5wdXNoKGFyZ3VtZW50cyk7fQogIGd0YWcoJ2pzJywgbmV3IERhdGUoKSk7CgogIGd0YWcoJ2NvbmZpZycsICdHLUc1V0hGQlMzOTYnKTsK
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,CgogICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAvKiA8IVtDREFUQVsgKi8KCiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIChmdW5jdGlvbiAoZG9jdW1lbnQsIHdpbmRvdykgewoKICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHZhci
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,CiAgICAgICAgICAgICAgICB2YXIgYXlzX2ZiX2xhbmd1YWdlID0geyJsYW5nIjoicm9fUk8ifTsKICAgICAgICAgICAg
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,CiAgICAgICAgICAgICAgICAoZnVuY3Rpb24oICQgKSB7CiAgICAgICAgICAgICAgICAgICAgJ3VzZSBzdHJpY3QnOwogICAgICAgICAgICAgICAgICAgICQoZG9jdW1lbnQpLnJlYWR5KGZ1bmN0aW9uKCl7CiAgICAgICAgICAgICAgICAgICAgICAgIGxldCB0aW1lX2ZwbF8xID0gJChkb2N1bW
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp2YXIgbWVqc0wxMG4gPSB7Imxhbmd1YWdlIjoicm8iLCJzdHJpbmdzIjp7Im1lanMuZG93bmxvYWQtZmlsZSI6IkRlc2NhcmNcdTAxMDMgZmlcdTAyMTlpZXJ1bCIsIm1lanMuaW5zdGFsbC1mbGFzaCI6IkZvbG9zZVx1MDIxOXRpIHVuIG5hdmlnYXRvciBjYXJlIG
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp3cC5pMThuLnNldExvY2FsZURhdGEoIHsgJ3RleHQgZGlyZWN0aW9uXHUwMDA0bHRyJzogWyAnbHRyJyBdIH0gKTsKLyogXV0+ICovCg==
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,CgkJCQl2YXIgbWlfdmVyc2lvbiA9ICc5LjEuMSc7CgkJCQl2YXIgbWlfdHJhY2tfdXNlciA9IHRydWU7CgkJCQl2YXIgbWlfbm9fdHJhY2tfcmVhc29uID0gJyc7CgkJCQkJCQkJdmFyIE1vbnN0ZXJJbnNpZ2h0c0RlZmF1bHRMb2NhdGlvbnMgPSB7InBhZ2VfbG9jYXRpb24iOiJodHRwczpcL1
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp3aW5kb3cuX3dwZW1vamlTZXR0aW5ncyA9IHsiYmFzZVVybCI6Imh0dHBzOlwvXC9zLncub3JnXC9pbWFnZXNcL2NvcmVcL2Vtb2ppXC8xNS4wLjNcLzcyeDcyXC8iLCJleHQiOiIucG5nIiwic3ZnVXJsIjoiaHR0cHM6XC9cL3Mudy5vcmdcL2ltYWdlc1wvY29yZV
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93LmRhdGFMYXllciA9IHdpbmRvdy5kYXRhTGF5ZXIgfHwgW107CiAgZnVuY3Rpb24gZ3RhZygpe2RhdGFMYXllci5wdXNoKGFyZ3VtZW50cyk7fQogIGd0YWcoJ2pzJywgbmV3IERhdGUoKSk7CgogIGd0YWcoJ2NvbmZpZycsICdBVy0xNjU0OTgwODcxMicpOwo=
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,CgkJdmFyIEJ1bnlhZFNjaGVtZUtleSA9ICdidW55YWQtc2NoZW1lJzsKCQkoKCkgPT4gewoJCQljb25zdCBkID0gZG9jdW1lbnQuZG9jdW1lbnRFbGVtZW50OwoJCQljb25zdCBjID0gZC5jbGFzc0xpc3Q7CgkJCWNvbnN0IHNjaGVtZSA9IGxvY2FsU3RvcmFnZS5nZXRJdGVtKEJ1bnlhZFNjaG
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,CgogICAgICB3aW5kb3cuT25lU2lnbmFsID0gd2luZG93Lk9uZVNpZ25hbCB8fCBbXTsKCiAgICAgIE9uZVNpZ25hbC5wdXNoKCBmdW5jdGlvbigpIHsKICAgICAgICBPbmVTaWduYWwuU0VSVklDRV9XT1JLRVJfVVBEQVRFUl9QQVRIID0gJ09uZVNpZ25hbFNES1VwZGF0ZXJXb3JrZXIuanMnOw
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93LmRhdGFMYXllciA9IHdpbmRvdy5kYXRhTGF5ZXIgfHwgW107CiAgZnVuY3Rpb24gZ3RhZygpe2RhdGFMYXllci5wdXNoKGFyZ3VtZW50cyk7fQogIGd0YWcoJ2pzJywgbmV3IERhdGUoKSk7CgogIGd0YWcoJ2NvbmZpZycsICdHLUc1V0hGQlMzOTYnKTsK
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,CgogICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAvKiA8IVtDREFUQVsgKi8KCiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIChmdW5jdGlvbiAoZG9jdW1lbnQsIHdpbmRvdykgewoKICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHZhci
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,CiAgICAgICAgICAgICAgICB2YXIgYXlzX2ZiX2xhbmd1YWdlID0geyJsYW5nIjoicm9fUk8ifTsKICAgICAgICAgICAg
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,CiAgICAgICAgICAgICAgICAoZnVuY3Rpb24oICQgKSB7CiAgICAgICAgICAgICAgICAgICAgJ3VzZSBzdHJpY3QnOwogICAgICAgICAgICAgICAgICAgICQoZG9jdW1lbnQpLnJlYWR5KGZ1bmN0aW9uKCl7CiAgICAgICAgICAgICAgICAgICAgICAgIGxldCB0aW1lX2ZwbF8xID0gJChkb2N1bW
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp2YXIgbWVqc0wxMG4gPSB7Imxhbmd1YWdlIjoicm8iLCJzdHJpbmdzIjp7Im1lanMuZG93bmxvYWQtZmlsZSI6IkRlc2NhcmNcdTAxMDMgZmlcdTAyMTlpZXJ1bCIsIm1lanMuaW5zdGFsbC1mbGFzaCI6IkZvbG9zZVx1MDIxOXRpIHVuIG5hdmlnYXRvciBjYXJlIG
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp3cC5pMThuLnNldExvY2FsZURhdGEoIHsgJ3RleHQgZGlyZWN0aW9uXHUwMDA0bHRyJzogWyAnbHRyJyBdIH0gKTsKLyogXV0+ICovCg==
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,CgkJCQl2YXIgbWlfdmVyc2lvbiA9ICc5LjEuMSc7CgkJCQl2YXIgbWlfdHJhY2tfdXNlciA9IHRydWU7CgkJCQl2YXIgbWlfbm9fdHJhY2tfcmVhc29uID0gJyc7CgkJCQkJCQkJdmFyIE1vbnN0ZXJJbnNpZ2h0c0RlZmF1bHRMb2NhdGlvbnMgPSB7InBhZ2VfbG9jYXRpb24iOiJodHRwczpcL1
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp3aW5kb3cuX3dwZW1vamlTZXR0aW5ncyA9IHsiYmFzZVVybCI6Imh0dHBzOlwvXC9zLncub3JnXC9pbWFnZXNcL2NvcmVcL2Vtb2ppXC8xNS4wLjNcLzcyeDcyXC8iLCJleHQiOiIucG5nIiwic3ZnVXJsIjoiaHR0cHM6XC9cL3Mudy5vcmdcL2ltYWdlc1wvY29yZV
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93LmRhdGFMYXllciA9IHdpbmRvdy5kYXRhTGF5ZXIgfHwgW107CiAgZnVuY3Rpb24gZ3RhZygpe2RhdGFMYXllci5wdXNoKGFyZ3VtZW50cyk7fQogIGd0YWcoJ2pzJywgbmV3IERhdGUoKSk7CgogIGd0YWcoJ2NvbmZpZycsICdBVy0xNjU0OTgwODcxMicpOwo=
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,CgkJdmFyIEJ1bnlhZFNjaGVtZUtleSA9ICdidW55YWQtc2NoZW1lJzsKCQkoKCkgPT4gewoJCQljb25zdCBkID0gZG9jdW1lbnQuZG9jdW1lbnRFbGVtZW50OwoJCQljb25zdCBjID0gZC5jbGFzc0xpc3Q7CgkJCWNvbnN0IHNjaGVtZSA9IGxvY2FsU3RvcmFnZS5nZXRJdGVtKEJ1bnlhZFNjaG
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,CgogICAgICB3aW5kb3cuT25lU2lnbmFsID0gd2luZG93Lk9uZVNpZ25hbCB8fCBbXTsKCiAgICAgIE9uZVNpZ25hbC5wdXNoKCBmdW5jdGlvbigpIHsKICAgICAgICBPbmVTaWduYWwuU0VSVklDRV9XT1JLRVJfVVBEQVRFUl9QQVRIID0gJ09uZVNpZ25hbFNES1VwZGF0ZXJXb3JrZXIuanMnOw
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93LmRhdGFMYXllciA9IHdpbmRvdy5kYXRhTGF5ZXIgfHwgW107CiAgZnVuY3Rpb24gZ3RhZygpe2RhdGFMYXllci5wdXNoKGFyZ3VtZW50cyk7fQogIGd0YWcoJ2pzJywgbmV3IERhdGUoKSk7CgogIGd0YWcoJ2NvbmZpZycsICdHLUc1V0hGQlMzOTYnKTsK
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,CgogICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAvKiA8IVtDREFUQVsgKi8KCiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIChmdW5jdGlvbiAoZG9jdW1lbnQsIHdpbmRvdykgewoKICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHZhci
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,CiAgICAgICAgICAgICAgICB2YXIgYXlzX2ZiX2xhbmd1YWdlID0geyJsYW5nIjoicm9fUk8ifTsKICAgICAgICAgICAg
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,CiAgICAgICAgICAgICAgICAoZnVuY3Rpb24oICQgKSB7CiAgICAgICAgICAgICAgICAgICAgJ3VzZSBzdHJpY3QnOwogICAgICAgICAgICAgICAgICAgICQoZG9jdW1lbnQpLnJlYWR5KGZ1bmN0aW9uKCl7CiAgICAgICAgICAgICAgICAgICAgICAgIGxldCB0aW1lX2ZwbF8xID0gJChkb2N1bW
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp2YXIgbWVqc0wxMG4gPSB7Imxhbmd1YWdlIjoicm8iLCJzdHJpbmdzIjp7Im1lanMuZG93bmxvYWQtZmlsZSI6IkRlc2NhcmNcdTAxMDMgZmlcdTAyMTlpZXJ1bCIsIm1lanMuaW5zdGFsbC1mbGFzaCI6IkZvbG9zZVx1MDIxOXRpIHVuIG5hdmlnYXRvciBjYXJlIG
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp3cC5pMThuLnNldExvY2FsZURhdGEoIHsgJ3RleHQgZGlyZWN0aW9uXHUwMDA0bHRyJzogWyAnbHRyJyBdIH0gKTsKLyogXV0+ICovCg==
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CgkJCQl2YXIgbWlfdmVyc2lvbiA9ICc5LjEuMSc7CgkJCQl2YXIgbWlfdHJhY2tfdXNlciA9IHRydWU7CgkJCQl2YXIgbWlfbm9fdHJhY2tfcmVhc29uID0gJyc7CgkJCQkJCQkJdmFyIE1vbnN0ZXJJbnNpZ2h0c0RlZmF1bHRMb2NhdGlvbnMgPSB7InBhZ2VfbG9jYXRpb24iOiJodHRwczpcL1
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp3aW5kb3cuX3dwZW1vamlTZXR0aW5ncyA9IHsiYmFzZVVybCI6Imh0dHBzOlwvXC9zLncub3JnXC9pbWFnZXNcL2NvcmVcL2Vtb2ppXC8xNS4wLjNcLzcyeDcyXC8iLCJleHQiOiIucG5nIiwic3ZnVXJsIjoiaHR0cHM6XC9cL3Mudy5vcmdcL2ltYWdlc1wvY29yZV
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93LmRhdGFMYXllciA9IHdpbmRvdy5kYXRhTGF5ZXIgfHwgW107CiAgZnVuY3Rpb24gZ3RhZygpe2RhdGFMYXllci5wdXNoKGFyZ3VtZW50cyk7fQogIGd0YWcoJ2pzJywgbmV3IERhdGUoKSk7CgogIGd0YWcoJ2NvbmZpZycsICdBVy0xNjU0OTgwODcxMicpOwo=
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CgkJdmFyIEJ1bnlhZFNjaGVtZUtleSA9ICdidW55YWQtc2NoZW1lJzsKCQkoKCkgPT4gewoJCQljb25zdCBkID0gZG9jdW1lbnQuZG9jdW1lbnRFbGVtZW50OwoJCQljb25zdCBjID0gZC5jbGFzc0xpc3Q7CgkJCWNvbnN0IHNjaGVtZSA9IGxvY2FsU3RvcmFnZS5nZXRJdGVtKEJ1bnlhZFNjaG
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CgogICAgICB3aW5kb3cuT25lU2lnbmFsID0gd2luZG93Lk9uZVNpZ25hbCB8fCBbXTsKCiAgICAgIE9uZVNpZ25hbC5wdXNoKCBmdW5jdGlvbigpIHsKICAgICAgICBPbmVTaWduYWwuU0VSVklDRV9XT1JLRVJfVVBEQVRFUl9QQVRIID0gJ09uZVNpZ25hbFNES1VwZGF0ZXJXb3JrZXIuanMnOw
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93LmRhdGFMYXllciA9IHdpbmRvdy5kYXRhTGF5ZXIgfHwgW107CiAgZnVuY3Rpb24gZ3RhZygpe2RhdGFMYXllci5wdXNoKGFyZ3VtZW50cyk7fQogIGd0YWcoJ2pzJywgbmV3IERhdGUoKSk7CgogIGd0YWcoJ2NvbmZpZycsICdHLUc1V0hGQlMzOTYnKTsK
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CgogICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAvKiA8IVtDREFUQVsgKi8KCiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIChmdW5jdGlvbiAoZG9jdW1lbnQsIHdpbmRvdykgewoKICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHZhci
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,DQp2YXIgcGxheWVyID0gdmlkZW9qcygnaGxzLWV4YW1wbGUnKTsNCg==
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CiAgICAgICAgICAgICAgICB2YXIgYXlzX2ZiX2xhbmd1YWdlID0geyJsYW5nIjoicm9fUk8ifTsKICAgICAgICAgICAg
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CiAgICAgICAgICAgICAgICAoZnVuY3Rpb24oICQgKSB7CiAgICAgICAgICAgICAgICAgICAgJ3VzZSBzdHJpY3QnOwogICAgICAgICAgICAgICAgICAgICQoZG9jdW1lbnQpLnJlYWR5KGZ1bmN0aW9uKCl7CiAgICAgICAgICAgICAgICAgICAgICAgIGxldCB0aW1lX2ZwbF8xID0gJChkb2N1bW
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp2YXIgbWVqc0wxMG4gPSB7Imxhbmd1YWdlIjoicm8iLCJzdHJpbmdzIjp7Im1lanMuZG93bmxvYWQtZmlsZSI6IkRlc2NhcmNcdTAxMDMgZmlcdTAyMTlpZXJ1bCIsIm1lanMuaW5zdGFsbC1mbGFzaCI6IkZvbG9zZVx1MDIxOXRpIHVuIG5hdmlnYXRvciBjYXJlIG
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp3cC5pMThuLnNldExvY2FsZURhdGEoIHsgJ3RleHQgZGlyZWN0aW9uXHUwMDA0bHRyJzogWyAnbHRyJyBdIH0gKTsKLyogXV0+ICovCg==
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp2YXIgZWxlbWVudG9yRnJvbnRlbmRDb25maWcgPSB7ImVudmlyb25tZW50TW9kZSI6eyJlZGl0IjpmYWxzZSwid3BQcmV2aWV3IjpmYWxzZSwiaXNTY3JpcHREZWJ1ZyI6ZmFsc2V9LCJpMThuIjp7InNoYXJlT25GYWNlYm9vayI6IlBhcnRhamVhelx1MDEwMyBwZS
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CgkJCQl2YXIgbWlfdmVyc2lvbiA9ICc5LjEuMSc7CgkJCQl2YXIgbWlfdHJhY2tfdXNlciA9IHRydWU7CgkJCQl2YXIgbWlfbm9fdHJhY2tfcmVhc29uID0gJyc7CgkJCQkJCQkJdmFyIE1vbnN0ZXJJbnNpZ2h0c0RlZmF1bHRMb2NhdGlvbnMgPSB7InBhZ2VfbG9jYXRpb24iOiJodHRwczpcL1
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp3aW5kb3cuX3dwZW1vamlTZXR0aW5ncyA9IHsiYmFzZVVybCI6Imh0dHBzOlwvXC9zLncub3JnXC9pbWFnZXNcL2NvcmVcL2Vtb2ppXC8xNS4wLjNcLzcyeDcyXC8iLCJleHQiOiIucG5nIiwic3ZnVXJsIjoiaHR0cHM6XC9cL3Mudy5vcmdcL2ltYWdlc1wvY29yZV
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93LmRhdGFMYXllciA9IHdpbmRvdy5kYXRhTGF5ZXIgfHwgW107CiAgZnVuY3Rpb24gZ3RhZygpe2RhdGFMYXllci5wdXNoKGFyZ3VtZW50cyk7fQogIGd0YWcoJ2pzJywgbmV3IERhdGUoKSk7CgogIGd0YWcoJ2NvbmZpZycsICdBVy0xNjU0OTgwODcxMicpOwo=
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CgkJdmFyIEJ1bnlhZFNjaGVtZUtleSA9ICdidW55YWQtc2NoZW1lJzsKCQkoKCkgPT4gewoJCQljb25zdCBkID0gZG9jdW1lbnQuZG9jdW1lbnRFbGVtZW50OwoJCQljb25zdCBjID0gZC5jbGFzc0xpc3Q7CgkJCWNvbnN0IHNjaGVtZSA9IGxvY2FsU3RvcmFnZS5nZXRJdGVtKEJ1bnlhZFNjaG
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CgogICAgICB3aW5kb3cuT25lU2lnbmFsID0gd2luZG93Lk9uZVNpZ25hbCB8fCBbXTsKCiAgICAgIE9uZVNpZ25hbC5wdXNoKCBmdW5jdGlvbigpIHsKICAgICAgICBPbmVTaWduYWwuU0VSVklDRV9XT1JLRVJfVVBEQVRFUl9QQVRIID0gJ09uZVNpZ25hbFNES1VwZGF0ZXJXb3JrZXIuanMnOw
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93LmRhdGFMYXllciA9IHdpbmRvdy5kYXRhTGF5ZXIgfHwgW107CiAgZnVuY3Rpb24gZ3RhZygpe2RhdGFMYXllci5wdXNoKGFyZ3VtZW50cyk7fQogIGd0YWcoJ2pzJywgbmV3IERhdGUoKSk7CgogIGd0YWcoJ2NvbmZpZycsICdHLUc1V0hGQlMzOTYnKTsK
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CgogICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAvKiA8IVtDREFUQVsgKi8KCiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIChmdW5jdGlvbiAoZG9jdW1lbnQsIHdpbmRvdykgewoKICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHZhci
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,DQp2YXIgcGxheWVyID0gdmlkZW9qcygnaGxzLWV4YW1wbGUnKTsNCg==
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CiAgICAgICAgICAgICAgICB2YXIgYXlzX2ZiX2xhbmd1YWdlID0geyJsYW5nIjoicm9fUk8ifTsKICAgICAgICAgICAg
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CiAgICAgICAgICAgICAgICAoZnVuY3Rpb24oICQgKSB7CiAgICAgICAgICAgICAgICAgICAgJ3VzZSBzdHJpY3QnOwogICAgICAgICAgICAgICAgICAgICQoZG9jdW1lbnQpLnJlYWR5KGZ1bmN0aW9uKCl7CiAgICAgICAgICAgICAgICAgICAgICAgIGxldCB0aW1lX2ZwbF8xID0gJChkb2N1bW
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp2YXIgbWVqc0wxMG4gPSB7Imxhbmd1YWdlIjoicm8iLCJzdHJpbmdzIjp7Im1lanMuZG93bmxvYWQtZmlsZSI6IkRlc2NhcmNcdTAxMDMgZmlcdTAyMTlpZXJ1bCIsIm1lanMuaW5zdGFsbC1mbGFzaCI6IkZvbG9zZVx1MDIxOXRpIHVuIG5hdmlnYXRvciBjYXJlIG
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp3cC5pMThuLnNldExvY2FsZURhdGEoIHsgJ3RleHQgZGlyZWN0aW9uXHUwMDA0bHRyJzogWyAnbHRyJyBdIH0gKTsKLyogXV0+ICovCg==
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp2YXIgZWxlbWVudG9yRnJvbnRlbmRDb25maWcgPSB7ImVudmlyb25tZW50TW9kZSI6eyJlZGl0IjpmYWxzZSwid3BQcmV2aWV3IjpmYWxzZSwiaXNTY3JpcHREZWJ1ZyI6ZmFsc2V9LCJpMThuIjp7InNoYXJlT25GYWNlYm9vayI6IlBhcnRhamVhelx1MDEwMyBwZS
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CgkJCQl2YXIgbWlfdmVyc2lvbiA9ICc5LjEuMSc7CgkJCQl2YXIgbWlfdHJhY2tfdXNlciA9IHRydWU7CgkJCQl2YXIgbWlfbm9fdHJhY2tfcmVhc29uID0gJyc7CgkJCQkJCQkJdmFyIE1vbnN0ZXJJbnNpZ2h0c0RlZmF1bHRMb2NhdGlvbnMgPSB7InBhZ2VfbG9jYXRpb24iOiJodHRwczpcL1
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp3aW5kb3cuX3dwZW1vamlTZXR0aW5ncyA9IHsiYmFzZVVybCI6Imh0dHBzOlwvXC9zLncub3JnXC9pbWFnZXNcL2NvcmVcL2Vtb2ppXC8xNS4wLjNcLzcyeDcyXC8iLCJleHQiOiIucG5nIiwic3ZnVXJsIjoiaHR0cHM6XC9cL3Mudy5vcmdcL2ltYWdlc1wvY29yZV
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93LmRhdGFMYXllciA9IHdpbmRvdy5kYXRhTGF5ZXIgfHwgW107CiAgZnVuY3Rpb24gZ3RhZygpe2RhdGFMYXllci5wdXNoKGFyZ3VtZW50cyk7fQogIGd0YWcoJ2pzJywgbmV3IERhdGUoKSk7CgogIGd0YWcoJ2NvbmZpZycsICdBVy0xNjU0OTgwODcxMicpOwo=
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CgkJdmFyIEJ1bnlhZFNjaGVtZUtleSA9ICdidW55YWQtc2NoZW1lJzsKCQkoKCkgPT4gewoJCQljb25zdCBkID0gZG9jdW1lbnQuZG9jdW1lbnRFbGVtZW50OwoJCQljb25zdCBjID0gZC5jbGFzc0xpc3Q7CgkJCWNvbnN0IHNjaGVtZSA9IGxvY2FsU3RvcmFnZS5nZXRJdGVtKEJ1bnlhZFNjaG
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CgogICAgICB3aW5kb3cuT25lU2lnbmFsID0gd2luZG93Lk9uZVNpZ25hbCB8fCBbXTsKCiAgICAgIE9uZVNpZ25hbC5wdXNoKCBmdW5jdGlvbigpIHsKICAgICAgICBPbmVTaWduYWwuU0VSVklDRV9XT1JLRVJfVVBEQVRFUl9QQVRIID0gJ09uZVNpZ25hbFNES1VwZGF0ZXJXb3JrZXIuanMnOw
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93LmRhdGFMYXllciA9IHdpbmRvdy5kYXRhTGF5ZXIgfHwgW107CiAgZnVuY3Rpb24gZ3RhZygpe2RhdGFMYXllci5wdXNoKGFyZ3VtZW50cyk7fQogIGd0YWcoJ2pzJywgbmV3IERhdGUoKSk7CgogIGd0YWcoJ2NvbmZpZycsICdHLUc1V0hGQlMzOTYnKTsK
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CgogICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAvKiA8IVtDREFUQVsgKi8KCiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIChmdW5jdGlvbiAoZG9jdW1lbnQsIHdpbmRvdykgewoKICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHZhci
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,DQp2YXIgcGxheWVyID0gdmlkZW9qcygnaGxzLWV4YW1wbGUnKTsNCg==
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CiAgICAgICAgICAgICAgICB2YXIgYXlzX2ZiX2xhbmd1YWdlID0geyJsYW5nIjoicm9fUk8ifTsKICAgICAgICAgICAg
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CiAgICAgICAgICAgICAgICAoZnVuY3Rpb24oICQgKSB7CiAgICAgICAgICAgICAgICAgICAgJ3VzZSBzdHJpY3QnOwogICAgICAgICAgICAgICAgICAgICQoZG9jdW1lbnQpLnJlYWR5KGZ1bmN0aW9uKCl7CiAgICAgICAgICAgICAgICAgICAgICAgIGxldCB0aW1lX2ZwbF8xID0gJChkb2N1bW
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp2YXIgbWVqc0wxMG4gPSB7Imxhbmd1YWdlIjoicm8iLCJzdHJpbmdzIjp7Im1lanMuZG93bmxvYWQtZmlsZSI6IkRlc2NhcmNcdTAxMDMgZmlcdTAyMTlpZXJ1bCIsIm1lanMuaW5zdGFsbC1mbGFzaCI6IkZvbG9zZVx1MDIxOXRpIHVuIG5hdmlnYXRvciBjYXJlIG
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp3cC5pMThuLnNldExvY2FsZURhdGEoIHsgJ3RleHQgZGlyZWN0aW9uXHUwMDA0bHRyJzogWyAnbHRyJyBdIH0gKTsKLyogXV0+ICovCg==
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp2YXIgZWxlbWVudG9yRnJvbnRlbmRDb25maWcgPSB7ImVudmlyb25tZW50TW9kZSI6eyJlZGl0IjpmYWxzZSwid3BQcmV2aWV3IjpmYWxzZSwiaXNTY3JpcHREZWJ1ZyI6ZmFsc2V9LCJpMThuIjp7InNoYXJlT25GYWNlYm9vayI6IlBhcnRhamVhelx1MDEwMyBwZS
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CgkJCQl2YXIgbWlfdmVyc2lvbiA9ICc5LjEuMSc7CgkJCQl2YXIgbWlfdHJhY2tfdXNlciA9IHRydWU7CgkJCQl2YXIgbWlfbm9fdHJhY2tfcmVhc29uID0gJyc7CgkJCQkJCQkJdmFyIE1vbnN0ZXJJbnNpZ2h0c0RlZmF1bHRMb2NhdGlvbnMgPSB7InBhZ2VfbG9jYXRpb24iOiJodHRwczpcL1
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp3aW5kb3cuX3dwZW1vamlTZXR0aW5ncyA9IHsiYmFzZVVybCI6Imh0dHBzOlwvXC9zLncub3JnXC9pbWFnZXNcL2NvcmVcL2Vtb2ppXC8xNS4wLjNcLzcyeDcyXC8iLCJleHQiOiIucG5nIiwic3ZnVXJsIjoiaHR0cHM6XC9cL3Mudy5vcmdcL2ltYWdlc1wvY29yZV
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93LmRhdGFMYXllciA9IHdpbmRvdy5kYXRhTGF5ZXIgfHwgW107CiAgZnVuY3Rpb24gZ3RhZygpe2RhdGFMYXllci5wdXNoKGFyZ3VtZW50cyk7fQogIGd0YWcoJ2pzJywgbmV3IERhdGUoKSk7CgogIGd0YWcoJ2NvbmZpZycsICdBVy0xNjU0OTgwODcxMicpOwo=
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CgkJdmFyIEJ1bnlhZFNjaGVtZUtleSA9ICdidW55YWQtc2NoZW1lJzsKCQkoKCkgPT4gewoJCQljb25zdCBkID0gZG9jdW1lbnQuZG9jdW1lbnRFbGVtZW50OwoJCQljb25zdCBjID0gZC5jbGFzc0xpc3Q7CgkJCWNvbnN0IHNjaGVtZSA9IGxvY2FsU3RvcmFnZS5nZXRJdGVtKEJ1bnlhZFNjaG
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CgogICAgICB3aW5kb3cuT25lU2lnbmFsID0gd2luZG93Lk9uZVNpZ25hbCB8fCBbXTsKCiAgICAgIE9uZVNpZ25hbC5wdXNoKCBmdW5jdGlvbigpIHsKICAgICAgICBPbmVTaWduYWwuU0VSVklDRV9XT1JLRVJfVVBEQVRFUl9QQVRIID0gJ09uZVNpZ25hbFNES1VwZGF0ZXJXb3JrZXIuanMnOw
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93LmRhdGFMYXllciA9IHdpbmRvdy5kYXRhTGF5ZXIgfHwgW107CiAgZnVuY3Rpb24gZ3RhZygpe2RhdGFMYXllci5wdXNoKGFyZ3VtZW50cyk7fQogIGd0YWcoJ2pzJywgbmV3IERhdGUoKSk7CgogIGd0YWcoJ2NvbmZpZycsICdHLUc1V0hGQlMzOTYnKTsK
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CgogICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAvKiA8IVtDREFUQVsgKi8KCiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIChmdW5jdGlvbiAoZG9jdW1lbnQsIHdpbmRvdykgewoKICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHZhci
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,DQp2YXIgcGxheWVyID0gdmlkZW9qcygnaGxzLWV4YW1wbGUnKTsNCg==
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CiAgICAgICAgICAgICAgICB2YXIgYXlzX2ZiX2xhbmd1YWdlID0geyJsYW5nIjoicm9fUk8ifTsKICAgICAgICAgICAg
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CiAgICAgICAgICAgICAgICAoZnVuY3Rpb24oICQgKSB7CiAgICAgICAgICAgICAgICAgICAgJ3VzZSBzdHJpY3QnOwogICAgICAgICAgICAgICAgICAgICQoZG9jdW1lbnQpLnJlYWR5KGZ1bmN0aW9uKCl7CiAgICAgICAgICAgICAgICAgICAgICAgIGxldCB0aW1lX2ZwbF8xID0gJChkb2N1bW
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp2YXIgbWVqc0wxMG4gPSB7Imxhbmd1YWdlIjoicm8iLCJzdHJpbmdzIjp7Im1lanMuZG93bmxvYWQtZmlsZSI6IkRlc2NhcmNcdTAxMDMgZmlcdTAyMTlpZXJ1bCIsIm1lanMuaW5zdGFsbC1mbGFzaCI6IkZvbG9zZVx1MDIxOXRpIHVuIG5hdmlnYXRvciBjYXJlIG
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp3cC5pMThuLnNldExvY2FsZURhdGEoIHsgJ3RleHQgZGlyZWN0aW9uXHUwMDA0bHRyJzogWyAnbHRyJyBdIH0gKTsKLyogXV0+ICovCg==
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
          Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp2YXIgZWxlbWVudG9yRnJvbnRlbmRDb25maWcgPSB7ImVudmlyb25tZW50TW9kZSI6eyJlZGl0IjpmYWxzZSwid3BQcmV2aWV3IjpmYWxzZSwiaXNTY3JpcHREZWJ1ZyI6ZmFsc2V9LCJpMThuIjp7InNoYXJlT25GYWNlYm9vayI6IlBhcnRhamVhelx1MDEwMyBwZS
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Title: A sunat la Call Center Anticorupie pentru un denun does not match URL
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Invalid link: Privacy Policy
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Invalid link: Privacy Policy
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Invalid link: Privacy Policy
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Invalid link: Privacy Policy
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Invalid link: Privacy Policy
          Source: https://iasitvlife.ro/HTTP Parser: Invalid link: Privacy Policy
          Source: https://iasitvlife.ro/HTTP Parser: Invalid link: Privacy Policy
          Source: https://iasitvlife.ro/HTTP Parser: Invalid link: Privacy Policy
          Source: https://iasitvlife.ro/HTTP Parser: Invalid link: Privacy Policy
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Form action: https://iasitvlife.ro/wp-comments-post.php
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Form action: https://iasitvlife.ro/wp-comments-post.php
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Form action: https://iasitvlife.ro/wp-comments-post.php
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Form action: https://iasitvlife.ro/wp-comments-post.php
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: Form action: https://iasitvlife.ro/wp-comments-post.php
          Source: https://www.instagram.com/iasitvlife/HTTP Parser: <input type="password" .../> found
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: No favicon
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: No favicon
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: No favicon
          Source: https://iasitvlife.ro/HTTP Parser: No favicon
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: No <meta name="author".. found
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: No <meta name="author".. found
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: No <meta name="author".. found
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: No <meta name="author".. found
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: No <meta name="author".. found
          Source: https://iasitvlife.ro/HTTP Parser: No <meta name="author".. found
          Source: https://iasitvlife.ro/HTTP Parser: No <meta name="author".. found
          Source: https://iasitvlife.ro/HTTP Parser: No <meta name="author".. found
          Source: https://iasitvlife.ro/HTTP Parser: No <meta name="author".. found
          Source: https://www.instagram.com/iasitvlife/HTTP Parser: No <meta name="author".. found
          Source: https://www.instagram.com/iasitvlife/HTTP Parser: No <meta name="author".. found
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: No <meta name="copyright".. found
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: No <meta name="copyright".. found
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: No <meta name="copyright".. found
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: No <meta name="copyright".. found
          Source: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/HTTP Parser: No <meta name="copyright".. found
          Source: https://iasitvlife.ro/HTTP Parser: No <meta name="copyright".. found
          Source: https://iasitvlife.ro/HTTP Parser: No <meta name="copyright".. found
          Source: https://iasitvlife.ro/HTTP Parser: No <meta name="copyright".. found
          Source: https://iasitvlife.ro/HTTP Parser: No <meta name="copyright".. found
          Source: https://www.instagram.com/iasitvlife/HTTP Parser: No <meta name="copyright".. found
          Source: https://www.instagram.com/iasitvlife/HTTP Parser: No <meta name="copyright".. found
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:53654 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:53667 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:53689 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:53778 version: TLS 1.2
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: global trafficTCP traffic: 192.168.2.16:53610 -> 1.1.1.1:53
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: global trafficDNS traffic detected: DNS query: iasitvlife.ro
          Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
          Source: global trafficDNS traffic detected: DNS query: cdn-cookieyes.com
          Source: global trafficDNS traffic detected: DNS query: i.imgur.com
          Source: global trafficDNS traffic detected: DNS query: cdn.onesignal.com
          Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
          Source: global trafficDNS traffic detected: DNS query: analytics.google.com
          Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
          Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
          Source: global trafficDNS traffic detected: DNS query: scripts.cleverwebserver.com
          Source: global trafficDNS traffic detected: DNS query: www.facebook.com
          Source: global trafficDNS traffic detected: DNS query: static.xx.fbcdn.net
          Source: global trafficDNS traffic detected: DNS query: scontent-msp1-1.xx.fbcdn.net
          Source: global trafficDNS traffic detected: DNS query: external-msp1-1.xx.fbcdn.net
          Source: global trafficDNS traffic detected: DNS query: scontent.xx.fbcdn.net
          Source: global trafficDNS traffic detected: DNS query: vjs.zencdn.net
          Source: global trafficDNS traffic detected: DNS query: tv.streambox.ro
          Source: global trafficDNS traffic detected: DNS query: s.w.org
          Source: global trafficDNS traffic detected: DNS query: www.instagram.com
          Source: global trafficDNS traffic detected: DNS query: static.cdninstagram.com
          Source: global trafficDNS traffic detected: DNS query: scontent-msp1-1.cdninstagram.com
          Source: global trafficDNS traffic detected: DNS query: graph.instagram.com
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
          Source: unknownNetwork traffic detected: HTTP traffic on port 53684 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53764 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53844 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
          Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
          Source: unknownNetwork traffic detected: HTTP traffic on port 53993 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53832 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53649 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53924 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53878 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54012 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53717 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
          Source: unknownNetwork traffic detected: HTTP traffic on port 53809 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
          Source: unknownNetwork traffic detected: HTTP traffic on port 53900 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53650 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53625 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53730 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53856 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
          Source: unknownNetwork traffic detected: HTTP traffic on port 53936 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
          Source: unknownNetwork traffic detected: HTTP traffic on port 53672 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
          Source: unknownNetwork traffic detected: HTTP traffic on port 53729 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53752 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53958 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53981 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
          Source: unknownNetwork traffic detected: HTTP traffic on port 53820 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
          Source: unknownNetwork traffic detected: HTTP traffic on port 53788 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
          Source: unknownNetwork traffic detected: HTTP traffic on port 53707 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53868 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53627 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53902 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53659 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53934 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
          Source: unknownNetwork traffic detected: HTTP traffic on port 53754 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
          Source: unknownNetwork traffic detected: HTTP traffic on port 53842 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
          Source: unknownNetwork traffic detected: HTTP traffic on port 54002 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
          Source: unknownNetwork traffic detected: HTTP traffic on port 53819 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53786 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
          Source: unknownNetwork traffic detected: HTTP traffic on port 53694 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
          Source: unknownNetwork traffic detected: HTTP traffic on port 53946 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
          Source: unknownNetwork traffic detected: HTTP traffic on port 53891 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54014 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53776 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53660 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53720 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53846 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53615 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53991 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
          Source: unknownNetwork traffic detected: HTTP traffic on port 53968 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53682 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53798 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53719 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53742 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
          Source: unknownNetwork traffic detected: HTTP traffic on port 53807 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53637 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53912 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53848
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53847
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53846
          Source: unknownNetwork traffic detected: HTTP traffic on port 53698 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53858 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53732 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53849
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53840
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53844
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53843
          Source: unknownNetwork traffic detected: HTTP traffic on port 53944 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53842
          Source: unknownNetwork traffic detected: HTTP traffic on port 53778 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53841
          Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53829 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53617 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53617
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53859
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53616
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53858
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53615
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53857
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53614
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53856
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53619
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53618
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53851
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53850
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53855
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53612
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53854
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53853
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53852
          Source: unknownNetwork traffic detected: HTTP traffic on port 53910 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53744 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53956 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54009 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53881 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53652 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53628
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53627
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53869
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53868
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53625
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53867
          Source: unknownNetwork traffic detected: HTTP traffic on port 53709 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53629
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53620
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53862
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53861
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53860
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53624
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53866
          Source: unknownNetwork traffic detected: HTTP traffic on port 53686 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53623
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53865
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53864
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53622
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53621
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53863
          Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53766 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53871 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53978 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53630 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53639
          Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53922 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53638
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53637
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53879
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53636
          Source: unknownNetwork traffic detected: HTTP traffic on port 53840 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53878
          Source: unknownNetwork traffic detected: HTTP traffic on port 53817 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53710 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53631
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53873
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53630
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53872
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53871
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53870
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53635
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53877
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53634
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53876
          Source: unknownNetwork traffic detected: HTTP traffic on port 53664 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53633
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53875
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53632
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53874
          Source: unknownNetwork traffic detected: HTTP traffic on port 53791 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53880
          Source: unknownNetwork traffic detected: HTTP traffic on port 54010 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53893 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53804
          Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53803
          Source: unknownNetwork traffic detected: HTTP traffic on port 54022 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53801
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53808
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53807
          Source: unknownNetwork traffic detected: HTTP traffic on port 53883 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53806
          Source: unknownNetwork traffic detected: HTTP traffic on port 53839 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53805
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53800
          Source: unknownNetwork traffic detected: HTTP traffic on port 53768 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53722 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53848 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53809
          Source: unknownNetwork traffic detected: HTTP traffic on port 53919 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53674 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53815
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53814
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53813
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53812
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53819
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53818
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53817
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53816
          Source: unknownNetwork traffic detected: HTTP traffic on port 53966 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53811
          Source: unknownNetwork traffic detected: HTTP traffic on port 53920 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53810
          Source: unknownNetwork traffic detected: HTTP traffic on port 53662 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53895 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53805 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53639 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53826
          Source: unknownNetwork traffic detected: HTTP traffic on port 53696 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53825
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53824
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53823
          Source: unknownNetwork traffic detected: HTTP traffic on port 53734 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53829
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53828
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53827
          Source: unknownNetwork traffic detected: HTTP traffic on port 53629 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53640 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53822
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53821
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53820
          Source: unknownNetwork traffic detected: HTTP traffic on port 53827 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53988 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53932 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53837
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53836
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53835
          Source: unknownNetwork traffic detected: HTTP traffic on port 53756 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53834
          Source: unknownNetwork traffic detected: HTTP traffic on port 53861 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53839
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53838
          Source: unknownNetwork traffic detected: HTTP traffic on port 54000 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53700 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53833
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53832
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53831
          Source: unknownNetwork traffic detected: HTTP traffic on port 53909 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53954 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53929 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53850 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53896 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54006 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53712 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53976 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53655 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53930 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53884 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53758 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53826 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53793 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53690 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53814 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53998 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53862 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54018 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53667 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53942 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53724 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53689 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53964 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53905 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53633 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53746 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53769
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53768
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53763
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53762
          Source: unknownNetwork traffic detected: HTTP traffic on port 53736 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53761
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53760
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53767
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53766
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53765
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53764
          Source: unknownNetwork traffic detected: HTTP traffic on port 53665 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53940 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53771 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53770
          Source: unknownNetwork traffic detected: HTTP traffic on port 53986 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53836 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53774
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53773
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53772
          Source: unknownNetwork traffic detected: HTTP traffic on port 53702 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53771
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53778
          Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53777
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53776
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53775
          Source: unknownNetwork traffic detected: HTTP traffic on port 53907 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53781
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53780
          Source: unknownNetwork traffic detected: HTTP traffic on port 53874 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53677 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53952 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53631 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53748 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53939 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53621 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53785
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53784
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53783
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53782
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53788
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53787
          Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53786
          Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53852 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54008 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53792
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53791
          Source: unknownNetwork traffic detected: HTTP traffic on port 53714 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53790
          Source: unknownNetwork traffic detected: HTTP traffic on port 53917 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53886 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53781 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53699 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53974 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53796
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53795
          Source: unknownNetwork traffic detected: HTTP traffic on port 53643 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53794
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53793
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53799
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53798
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53797
          Source: unknownNetwork traffic detected: HTTP traffic on port 53824 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53623 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53726 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53864 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53996 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54016
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54015
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54014
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54013
          Source: unknownNetwork traffic detected: HTTP traffic on port 53669 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53812 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54019
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54018
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54017
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54022
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54021
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54020
          Source: unknownNetwork traffic detected: HTTP traffic on port 53915 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53903 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53962 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53635 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53761 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53927 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53738 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53984 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53898 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53785 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54004 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53670 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53800 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53647 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53704 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53834 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53876 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53950 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53692 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53751 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54016 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53925 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53854 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53716 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53783 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53888 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53972 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53645 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53822 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53866 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53728 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53994 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53795 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53810 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53959 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54001
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54000
          Source: unknownNetwork traffic detected: HTTP traffic on port 53657 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54005
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54004
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54003
          Source: unknownNetwork traffic detected: HTTP traffic on port 53773 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54002
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54009
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54008
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54007
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54006
          Source: unknownNetwork traffic detected: HTTP traffic on port 53960 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54012
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54011
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54010
          Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53679 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53937 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53982 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53741 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53821 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53787 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53706 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53867 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53775 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53935 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53614 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53673 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53903
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53902
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53901
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53900
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53907
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53906
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53905
          Source: unknownNetwork traffic detected: HTTP traffic on port 53969 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53904
          Source: unknownNetwork traffic detected: HTTP traffic on port 54001 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53683 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53799 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53718 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53879 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53909
          Source: unknownNetwork traffic detected: HTTP traffic on port 53808 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53908
          Source: unknownNetwork traffic detected: HTTP traffic on port 53638 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53913 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53914
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53913
          Source: unknownNetwork traffic detected: HTTP traffic on port 53695 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53912
          Source: unknownNetwork traffic detected: HTTP traffic on port 53970 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53911
          Source: unknownNetwork traffic detected: HTTP traffic on port 53947 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53918
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53917
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53916
          Source: unknownNetwork traffic detected: HTTP traffic on port 53890 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53915
          Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53910
          Source: unknownNetwork traffic detected: HTTP traffic on port 53661 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53763 -> 443
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:53654 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:53667 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:53689 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:53778 version: TLS 1.2
          Source: classification engineClassification label: mal48.phis.win@27/211@108/337
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1844,i,8692685237044107493,16576466590506124793,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1844,i,8692685237044107493,16576466590506124793,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire Infrastructure1
          Drive-by Compromise
          Windows Management Instrumentation1
          Registry Run Keys / Startup Folder
          1
          Process Injection
          1
          Masquerading
          OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
          Registry Run Keys / Startup Folder
          1
          Process Injection
          LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
          Obfuscated Files or Information
          Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          iasitvlife.ro0%VirustotalBrowse
          bg.microsoft.map.fastly.net0%VirustotalBrowse
          www.google.com0%VirustotalBrowse
          scontent.xx.fbcdn.net0%VirustotalBrowse
          analytics.google.com0%VirustotalBrowse
          ipv4.imgur.map.fastly.net0%VirustotalBrowse
          stats.g.doubleclick.net0%VirustotalBrowse
          cdnjs.cloudflare.com0%VirustotalBrowse
          cdn-cookieyes.com0%VirustotalBrowse
          td.doubleclick.net0%VirustotalBrowse
          i.imgur.com0%VirustotalBrowse
          connect.facebook.net0%VirustotalBrowse
          cdn.onesignal.com0%VirustotalBrowse
          No Antivirus matches
          NameIPActiveMaliciousAntivirus DetectionReputation
          star-mini.c10r.facebook.com
          157.240.251.35
          truefalse
            unknown
            scripts.cleverwebserver.com
            104.18.33.247
            truefalse
              unknown
              cdn-cookieyes.com
              104.22.59.91
              truefalseunknown
              z-p42-instagram.c10r.instagram.com
              157.240.253.174
              truefalse
                unknown
                scontent.cdninstagram.com
                157.240.0.63
                truefalse
                  unknown
                  stats.g.doubleclick.net
                  142.251.168.155
                  truefalseunknown
                  iasitvlife.ro
                  49.12.228.110
                  truefalseunknown
                  tv.streambox.ro
                  93.122.146.238
                  truefalse
                    unknown
                    cdn.onesignal.com
                    104.17.111.223
                    truefalseunknown
                    bg.microsoft.map.fastly.net
                    199.232.210.172
                    truefalseunknown
                    scontent.xx.fbcdn.net
                    157.240.251.9
                    truefalseunknown
                    googleads.g.doubleclick.net
                    142.250.186.162
                    truefalse
                      unknown
                      cdnjs.cloudflare.com
                      104.17.24.14
                      truefalseunknown
                      analytics.google.com
                      142.250.186.174
                      truefalseunknown
                      td.doubleclick.net
                      142.250.185.98
                      truefalseunknown
                      www.google.com
                      142.250.185.164
                      truefalseunknown
                      dualstack.osff.map.fastly.net
                      151.101.66.217
                      truefalse
                        unknown
                        instagram.c10r.instagram.com
                        157.240.0.63
                        truefalse
                          unknown
                          s.w.org
                          192.0.77.48
                          truefalse
                            unknown
                            scontent-msp1-1.cdninstagram.com
                            157.240.26.63
                            truefalse
                              unknown
                              scontent-msp1-1.xx.fbcdn.net
                              157.240.26.27
                              truefalse
                                unknown
                                ipv4.imgur.map.fastly.net
                                199.232.192.193
                                truefalseunknown
                                www.facebook.com
                                unknown
                                unknownfalse
                                  unknown
                                  graph.instagram.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    connect.facebook.net
                                    unknown
                                    unknownfalseunknown
                                    external-msp1-1.xx.fbcdn.net
                                    unknown
                                    unknownfalse
                                      unknown
                                      static.xx.fbcdn.net
                                      unknown
                                      unknownfalse
                                        unknown
                                        static.cdninstagram.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          www.instagram.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            i.imgur.com
                                            unknown
                                            unknownfalseunknown
                                            vjs.zencdn.net
                                            unknown
                                            unknownfalse
                                              unknown
                                              NameMaliciousAntivirus DetectionReputation
                                              https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/false
                                                unknown
                                                https://www.instagram.com/iasitvlife/false
                                                  unknown
                                                  https://iasitvlife.ro/false
                                                    unknown
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    142.250.185.99
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    104.22.59.91
                                                    cdn-cookieyes.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    157.240.26.63
                                                    scontent-msp1-1.cdninstagram.comUnited States
                                                    32934FACEBOOKUSfalse
                                                    104.17.111.223
                                                    cdn.onesignal.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    157.240.0.63
                                                    scontent.cdninstagram.comUnited States
                                                    32934FACEBOOKUSfalse
                                                    142.250.186.130
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    142.250.186.174
                                                    analytics.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    173.194.76.84
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    142.250.185.100
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    49.12.228.110
                                                    iasitvlife.roGermany
                                                    24940HETZNER-ASDEfalse
                                                    199.232.196.193
                                                    unknownUnited States
                                                    54113FASTLYUSfalse
                                                    192.0.77.48
                                                    s.w.orgUnited States
                                                    2635AUTOMATTICUSfalse
                                                    157.240.0.6
                                                    unknownUnited States
                                                    32934FACEBOOKUSfalse
                                                    142.250.185.164
                                                    www.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    151.101.194.217
                                                    unknownUnited States
                                                    54113FASTLYUSfalse
                                                    172.64.154.9
                                                    unknownUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    157.240.26.27
                                                    scontent-msp1-1.xx.fbcdn.netUnited States
                                                    32934FACEBOOKUSfalse
                                                    151.101.66.217
                                                    dualstack.osff.map.fastly.netUnited States
                                                    54113FASTLYUSfalse
                                                    142.250.185.66
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    104.17.24.14
                                                    cdnjs.cloudflare.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    142.250.186.78
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    172.217.16.202
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    34.104.35.123
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    142.250.186.162
                                                    googleads.g.doubleclick.netUnited States
                                                    15169GOOGLEUSfalse
                                                    199.232.192.193
                                                    ipv4.imgur.map.fastly.netUnited States
                                                    54113FASTLYUSfalse
                                                    104.16.160.145
                                                    unknownUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    142.251.168.155
                                                    stats.g.doubleclick.netUnited States
                                                    15169GOOGLEUSfalse
                                                    157.240.0.35
                                                    unknownUnited States
                                                    32934FACEBOOKUSfalse
                                                    142.250.185.132
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    142.250.185.232
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    157.240.251.9
                                                    scontent.xx.fbcdn.netUnited States
                                                    32934FACEBOOKUSfalse
                                                    239.255.255.250
                                                    unknownReserved
                                                    unknownunknownfalse
                                                    142.250.185.174
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    142.250.185.131
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    157.240.253.1
                                                    unknownUnited States
                                                    32934FACEBOOKUSfalse
                                                    104.18.33.247
                                                    scripts.cleverwebserver.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    216.58.212.163
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    157.240.253.174
                                                    z-p42-instagram.c10r.instagram.comUnited States
                                                    32934FACEBOOKUSfalse
                                                    157.240.251.35
                                                    star-mini.c10r.facebook.comUnited States
                                                    32934FACEBOOKUSfalse
                                                    142.250.186.104
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    104.17.25.14
                                                    unknownUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    93.122.146.238
                                                    tv.streambox.roRomania
                                                    8953ASN-ORANGE-ROMANIAROfalse
                                                    142.250.185.98
                                                    td.doubleclick.netUnited States
                                                    15169GOOGLEUSfalse
                                                    172.217.18.100
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    IP
                                                    192.168.2.16
                                                    Joe Sandbox version:41.0.0 Charoite
                                                    Analysis ID:1525555
                                                    Start date and time:2024-10-04 11:14:12 +02:00
                                                    Joe Sandbox product:CloudBasic
                                                    Overall analysis duration:
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                    Sample URL:https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/
                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                    Number of analysed new started processes analysed:13
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • EGA enabled
                                                    Analysis Mode:stream
                                                    Analysis stop reason:Timeout
                                                    Detection:MAL
                                                    Classification:mal48.phis.win@27/211@108/337
                                                    • Exclude process from analysis (whitelisted): svchost.exe
                                                    • Excluded IPs from analysis (whitelisted): 142.250.185.99, 142.250.185.174, 173.194.76.84, 34.104.35.123, 216.58.212.163, 142.250.186.104, 142.250.185.232, 199.232.210.172
                                                    • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, fonts.gstatic.com, www.googletagmanager.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, clients.l.google.com, wu-b-net.trafficmanager.net
                                                    • Not all processes where analyzed, report is missing behavior information
                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                    InputOutput
                                                    URL: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/ Model: jbxai
                                                    {
                                                    "brand":["Flexicredit"],
                                                    "contains_trigger_text":false,
                                                    "trigger_text":"",
                                                    "prominent_button_name":"unknown",
                                                    "text_input_field_labels":"unknown",
                                                    "pdf_icon_visible":false,
                                                    "has_visible_captcha":false,
                                                    "has_urgent_text":false,
                                                    "has_visible_qrcode":false}
                                                    URL: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/ Model: jbxai
                                                    {
                                                    "brand":["Flexicredit"],
                                                    "contains_trigger_text":false,
                                                    "trigger_text":"",
                                                    "prominent_button_name":"CAUT.",
                                                    "text_input_field_labels":["unknown"],
                                                    "pdf_icon_visible":false,
                                                    "has_visible_captcha":false,
                                                    "has_urgent_text":false,
                                                    "has_visible_qrcode":false}
                                                    URL: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/ Model: jbxai
                                                    {
                                                    "brand":["Flexicredit"],
                                                    "contains_trigger_text":false,
                                                    "trigger_text":"",
                                                    "prominent_button_name":"unknown",
                                                    "text_input_field_labels":"unknown",
                                                    "pdf_icon_visible":false,
                                                    "has_visible_captcha":false,
                                                    "has_urgent_text":false,
                                                    "has_visible_qrcode":false}
                                                    URL: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/ Model: jbxai
                                                    {
                                                    "brand":["IASI TV Life"],
                                                    "contains_trigger_text":false,
                                                    "trigger_text":"",
                                                    "prominent_button_name":"CAUT.",
                                                    "text_input_field_labels":"unknown",
                                                    "pdf_icon_visible":false,
                                                    "has_visible_captcha":false,
                                                    "has_urgent_text":false,
                                                    "has_visible_qrcode":false}
                                                    URL: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/ Model: jbxai
                                                    {
                                                    "brand":["IASI TV LIFE",
                                                    "Flexicredit"],
                                                    "contains_trigger_text":false,
                                                    "trigger_text":"",
                                                    "prominent_button_name":"CAUT.",
                                                    "text_input_field_labels":["Facebook",
                                                    "WhatsApp",
                                                    "Twitter"],
                                                    "pdf_icon_visible":false,
                                                    "has_visible_captcha":false,
                                                    "has_urgent_text":false,
                                                    "has_visible_qrcode":false}
                                                    URL: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/ Model: jbxai
                                                    {
                                                    "brand":["IASI TV LIFE"],
                                                    "contains_trigger_text":false,
                                                    "trigger_text":"",
                                                    "prominent_button_name":"unknown",
                                                    "text_input_field_labels":"unknown",
                                                    "pdf_icon_visible":false,
                                                    "has_visible_captcha":false,
                                                    "has_urgent_text":false,
                                                    "has_visible_qrcode":false}
                                                    URL: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/ Model: jbxai
                                                    {
                                                    "brand":["IASI TV LIFE"],
                                                    "contains_trigger_text":false,
                                                    "trigger_text":"",
                                                    "prominent_button_name":"unknown",
                                                    "text_input_field_labels":"unknown",
                                                    "pdf_icon_visible":false,
                                                    "has_visible_captcha":false,
                                                    "has_urgent_text":false,
                                                    "has_visible_qrcode":false}
                                                    URL: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/ Model: jbxai
                                                    {
                                                    "brand":["IASI TV Life"],
                                                    "contains_trigger_text":false,
                                                    "trigger_text":"",
                                                    "prominent_button_name":"unknown",
                                                    "text_input_field_labels":"unknown",
                                                    "pdf_icon_visible":false,
                                                    "has_visible_captcha":false,
                                                    "has_urgent_text":false,
                                                    "has_visible_qrcode":false}
                                                    URL: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/ Model: jbxai
                                                    {
                                                    "brand":["IASI TV Life"],
                                                    "contains_trigger_text":false,
                                                    "trigger_text":"",
                                                    "prominent_button_name":"unknown",
                                                    "text_input_field_labels":"unknown",
                                                    "pdf_icon_visible":false,
                                                    "has_visible_captcha":false,
                                                    "has_urgent_text":false,
                                                    "has_visible_qrcode":false}
                                                    URL: https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/ Model: jbxai
                                                    {
                                                    "brand":["IASI TV Life"],
                                                    "contains_trigger_text":false,
                                                    "trigger_text":"",
                                                    "prominent_button_name":"unknown",
                                                    "text_input_field_labels":"unknown",
                                                    "pdf_icon_visible":false,
                                                    "has_visible_captcha":false,
                                                    "has_urgent_text":false,
                                                    "has_visible_qrcode":false}
                                                    URL: https://iasitvlife.ro/ Model: jbxai
                                                    {
                                                    "brand":["Flexicredit"],
                                                    "contains_trigger_text":false,
                                                    "trigger_text":"",
                                                    "prominent_button_name":"unknown",
                                                    "text_input_field_labels":"unknown",
                                                    "pdf_icon_visible":false,
                                                    "has_visible_captcha":false,
                                                    "has_urgent_text":false,
                                                    "has_visible_qrcode":false}
                                                    URL: https://iasitvlife.ro/ Model: jbxai
                                                    {
                                                    "brand":["Flexicredit"],
                                                    "contains_trigger_text":true,
                                                    "trigger_text":"DEZBATEREA ZILEI / TOAMNA N *ENE",
                                                    "prominent_button_name":"unknown",
                                                    "text_input_field_labels":"unknown",
                                                    "pdf_icon_visible":false,
                                                    "has_visible_captcha":false,
                                                    "has_urgent_text":true,
                                                    "has_visible_qrcode":false}
                                                    URL: https://iasitvlife.ro/ Model: jbxai
                                                    {
                                                    "brand":["Flexicredit"],
                                                    "contains_trigger_text":false,
                                                    "trigger_text":"",
                                                    "prominent_button_name":"unknown",
                                                    "text_input_field_labels":"unknown",
                                                    "pdf_icon_visible":false,
                                                    "has_visible_captcha":false,
                                                    "has_urgent_text":false,
                                                    "has_visible_qrcode":false}
                                                    URL: https://iasitvlife.ro/ Model: jbxai
                                                    {
                                                    "brand":["Flexicredit"],
                                                    "contains_trigger_text":false,
                                                    "trigger_text":"",
                                                    "prominent_button_name":"unknown",
                                                    "text_input_field_labels":"unknown",
                                                    "pdf_icon_visible":false,
                                                    "has_visible_captcha":false,
                                                    "has_urgent_text":false,
                                                    "has_visible_qrcode":false}
                                                    URL: https://iasitvlife.ro/ Model: jbxai
                                                    {
                                                    "brand":["Iasi TV Life"],
                                                    "contains_trigger_text":true,
                                                    "trigger_text":"SUNTEM LIVE NONSTOP",
                                                    "prominent_button_name":"Follow Page",
                                                    "text_input_field_labels":["unknown"],
                                                    "pdf_icon_visible":false,
                                                    "has_visible_captcha":false,
                                                    "has_urgent_text":true,
                                                    "has_visible_qrcode":false}
                                                    URL: https://iasitvlife.ro/ Model: jbxai
                                                    {
                                                    "brand":["Iasi TV Life"],
                                                    "contains_trigger_text":true,
                                                    "trigger_text":"SUNTEM LIVE NONSTOP",
                                                    "prominent_button_name":"Follow Page",
                                                    "text_input_field_labels":["unknown"],
                                                    "pdf_icon_visible":false,
                                                    "has_visible_captcha":false,
                                                    "has_urgent_text":true,
                                                    "has_visible_qrcode":false}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 08:14:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2673
                                                    Entropy (8bit):3.9814814134286256
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:99C827A096345DE7D8ABE81BA8919186
                                                    SHA1:3A832C5186876A07D7E3618886FBFCD7E6F86471
                                                    SHA-256:2B4E50C57EA7EC6EEC5C8AA06805A807D3DDD7B1DD04F22CD37EDF4803AA44C9
                                                    SHA-512:047D2B3FF2BB01F0FF37F0B95D8ED29003EDA7AC522D2FB75F2C897F728B4D9B8C71CA1562A3A51CD2AB7528FB764ED3B4CAAA1A63E8A40D0615DA9869558134
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,......=...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IDY.I....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.I....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY.I....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY.I..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY.I...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............&......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 08:14:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2675
                                                    Entropy (8bit):3.997931982242187
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:27959F084C84898D0B4DF9B1C85EFFE0
                                                    SHA1:F2B81660C017B48DA9A51803D9B5B94C77024C85
                                                    SHA-256:EC164A3061B05A12E5A4364E7AB6B32075C30D70649762620DAA7041FE40A8A2
                                                    SHA-512:CA783A7F09683A7F533600DA14687905D64BDBF177FAECA7131AECA0414366694923CBAA219308EC4263ACF762470A7C24CAFEE031338E0C00BDA9DB4FC65972
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,....Q>..=...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IDY.I....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.I....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY.I....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY.I..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY.I...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............&......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2689
                                                    Entropy (8bit):4.004512394431612
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6DD3228DF5DE7B9A4DB91945E513588C
                                                    SHA1:CF3C4C0A2F5E6AFEF3EF02264AE9B1C92A9A4D7F
                                                    SHA-256:099F8034D80BC22836C53339B90AAED300F956C3B1EE90801EC27A5C319D65B5
                                                    SHA-512:C8E54B88D5BAF1A918A07D840C167E80CC2F3D5F9EC0B7922A133D79AC0C625FC4A7388A04E7E5536D1EDEF73AD5BB6CA7A995FABBE1FAA755DC4CA83227FCC1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IDY.I....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.I....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY.I....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY.I..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............&......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 08:14:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2677
                                                    Entropy (8bit):3.9937320995607997
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9DF2AE06F194AE456927D6E33F133539
                                                    SHA1:D50C3BBC156555FC66832780B516BDDBE2DD63B8
                                                    SHA-256:568D97EB20C1307B8FFC99F8890F4F07278964F80E194ABAB53AB4769D31E60D
                                                    SHA-512:FA3969013EE5512AE602F71C06EBE8D7ECDD1C5E053C824D861037017E3334FB026C963AF6419103AF35AF08DE0FA90DF1F6B8AF7D0D9A217BFE219092DE47FD
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,....W9..=...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IDY.I....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.I....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY.I....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY.I..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY.I...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............&......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 08:14:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2677
                                                    Entropy (8bit):3.9825599338037985
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E1CD03A0E28408026101127822B10BE1
                                                    SHA1:C4F17F6FCDF0DAC26876BEE5078F65998DE87A4C
                                                    SHA-256:4B0506F3837F2190930D7DB9F166AA074BDAEED0B2402378045C2A7A59D6B2AB
                                                    SHA-512:D219E735DC707C265189009B1BB1298C6F0F732B503D42B40D962B2E3F547414AA4B31DDEBB0E6BD081E54AEEE27EFA585BB127692776B5B20169682F41ED29B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,.....1..=...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IDY.I....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.I....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY.I....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY.I..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY.I...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............&......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 08:14:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2679
                                                    Entropy (8bit):3.992410388741735
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:059168FAA0790783C0DC2673948686EA
                                                    SHA1:D369ED90E00E223C92247C23DEFB86F41B6F4C6D
                                                    SHA-256:E387E95198178A8DD117881C6182B496C1AE0B5BC888DAD99641D81EC9F78DE6
                                                    SHA-512:85B1EDBD48C234EB2A77CA0F25D7593885649A6D95703953BFB780596102660AAD1284FC3DD206A07BA02F46C5F9F0E5FF15F19139D99C733F6C14DDA439C8EF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,....s..=...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IDY.I....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.I....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY.I....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY.I..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY.I...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............&......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:GIF image data, version 89a, 500 x 500
                                                    Category:downloaded
                                                    Size (bytes):766595
                                                    Entropy (8bit):7.907787297837982
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C1F89AB3B1E3B23B001FF1446B8815B1
                                                    SHA1:FA611C55200D381364E911462858E7E345ED1D8D
                                                    SHA-256:EF37A42EDC9A22684B915D137395D97A1AF120E36EFB3CFD25942558055A1B20
                                                    SHA-512:FA339649B5AFFBB90D465B55854FC0F42D695DC621C74CD668EF0C424D13267048C49F6D3EB5CDD386A7EB1A38F8D45668A5495F1DA99B1A88A05EA0D0880674
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://iasitvlife.ro/wp-content/uploads/2024/03/Banner-Papucino.gif
                                                    Preview:GIF89a........R^.O\.Oe.Oi.Qe.Rh.[j.^q.]o.cl.ci.js.gq.ev.r{'iz6m}-o{!_r@o.)v.7w..u..x.G{.:..1..>..I..W..O..f..G..X..M..g..u..W..R..y..x..j..U..Y..V..[..V..[..]..Y..[..]..Z..O..c..b..c..k..h..r..y..c..j..d..p..j..m..f..s..{..e..k..e..m..n..j..t..y..t..z..r..t..{..y..|..m..u..{..w..|..}..w..|..].............................................................................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!..MGK8BIM0000.8BIM.%......................8BIM.:....................printOutput........PstSbool.....Inteenum....Inte....Clrm....printSixteenBitbool.....printerNameTEXT..........printProofSetupObjc...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5287)
                                                    Category:dropped
                                                    Size (bytes):22856
                                                    Entropy (8bit):5.560450778998499
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:48524AF026FD980D4147E2B53F630BA4
                                                    SHA1:FE1AC0604A05F155F339FDEC28FFE0EDBC4907F0
                                                    SHA-256:8D6AEAFEB5CAE4239350560E6B35F0F66B07B75B550E54793C5B00BFBF94EC02
                                                    SHA-512:D1939919E957C0DEE926D710FC513C211ACB1F0A93C16B232E4CE215B4D638832426A2FFEC605B6938FE3E21B03C461805BF0B63D05D2E995E87ECCCBDA812F7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:;/*FB_PKG_DELIM*/..__d("PolarisAPISendAccountRecoveryEmail",["PolarisInstapi"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return d("PolarisInstapi").apiPost("/api/v1/web/accounts/send_account_recovery_email_ajax/",{body:{query:a}}).then(function(a){return a.data})}g.sendAccountRecoveryEmail=a}),98);.__d("PolarisAPISendAccountRecoverySms",["PolarisInstapi"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return d("PolarisInstapi").apiPost("/api/v1/web/accounts/send_account_recovery_sms_ajax/",{body:{query:a}}).then(function(a){return a.data})}g.sendAccountRecoverySms=a}),98);.__d("PolarisAccountRecoveryActions",["PolarisAPISendAccountRecoveryEmail","PolarisAPISendAccountRecoverySms","PolarisAuthStrings","PolarisInstajax","PolarisToastActions","nullthrows"],(function(a,b,c,d,e,f,g){"use strict";function h(a){return a instanceof d("PolarisInstajax").AjaxError&&a.message?a.message:d("PolarisAuthStrings").SEND_ACCOUNT_RECOVERY_LINK_FAILED_TEXT}function a(){return function(a,b){
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
                                                    Category:downloaded
                                                    Size (bytes):3255
                                                    Entropy (8bit):7.571303927755048
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:AC963D6E04D02270E3B83464F3476E17
                                                    SHA1:43013C6666BB088EDDCDD9C7D021D9476CF567C7
                                                    SHA-256:12951D07E16F53458699F5A5C5C036A8E03BC509AD9E98FB5B5C0452A08A4BAC
                                                    SHA-512:5688E0020F494434DB2812088E01A98DE4B5F4E481F8900731E3244E8C00BC4414C04E43362272FB72CAEF64D6EF41522EE38E90797AF8011A7C4C94385137AA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://scontent-msp1-1.cdninstagram.com/v/t51.2885-19/320694516_1507859989698657_3477704682087589913_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=109&_nc_ohc=i_16XKW6nlQQ7kNvgEovxPL&_nc_gid=9798e7697f4f4db687e0d3faa73ef386&edm=AOQ1c0wBAAAA&ccb=7-5&oh=00_AYACjbbcFgaKOYBAzzMF1EdMWe3Eo9WtXS5HX7pD31IFTQ&oe=67056F2E&_nc_sid=8b3546
                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e010000590200009e030000f003000040040000210600002f080000ac0800000a09000053090000b70c0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................................@k........*.U.+5.,."J..Y...[T......"_#..7"o.......o..e..,c....-.h..(.._2,|..|......t.=.z..,G].d.".J.....g...Xs.Z....y.x[.......@.......................?...(.......................... ".!0.#1`.23............. .#o.L.W..9..&....Z.B.nO....J.....0.W.F?&<..P.|.........-^.. ..B....x.-f>9........p.e......X... H.w.y.53..\5..]8....6....@58jp..sHz.jR.T...k..D$.=]N.=.;......bX9>.>Sh.#..{..A.....s=..5...i.{.X.....\.....Ke.}$K..K..i.qX.......C...OB..I..G..7U..1X.h..m._......%......................."0P..!1ABQ..........?.."..5q."p...`.[.>i......P...)..8..:.........................
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
                                                    Category:downloaded
                                                    Size (bytes):6187
                                                    Entropy (8bit):7.8901994776880375
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:50EE6CF973D4E85C9F8FBAC140539493
                                                    SHA1:C9B2B0E8D84426F7DFF466B26E0D09FC5818200A
                                                    SHA-256:528220193D43F0F18959BEABD7D16DAC8DE1CD7DE2D157AA631BD49A53888F87
                                                    SHA-512:7181EE147555D21B850280EF96551AB2D5FDAF7FE500322007838C9A28CC64B70F2C658B7297F5EC33095419104E968DFF592EF6D32F6485651CF31A54E8F165
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://scontent-msp1-1.cdninstagram.com/v/t51.2885-15/255527579_1051961152266254_3773788730909510922_n.jpg?stp=c120.270.429.429a_dst-jpg_e15_s150x150&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=102&_nc_ohc=aBn2C9XQ2k4Q7kNvgGz3KCi&_nc_gid=4ad4382c0853443dbabb646890c5a250&edm=AGW0Xe4BAAAA&ccb=7-5&oh=00_AYA4Iuoddh--0ZQDX4wxuMGxEsP1Od1Cwxvbb0p5Mif9xA&oe=67056AE0&_nc_sid=94fea1
                                                    Preview:......JFIF.............lPhotoshop 3.0.8BIM.......P..(.JFBMD0f0007590100007703000078080000450a0000f90b0000dc110000041700002b180000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..................................................................................K_*.....vG..].9a.CQ.."H.....ym..r......J.,.d.....^.S.J.,x5Q.........ec.%h..x..5.)*.....B.RQ+.T+/.W)..Z.|..Y3$4...R.I.W....VY.n._.8.CA..p..Y..1hJ1W$y.8!.f.Y....I&lzc.p.R}..c7..E..C..4~..BO.q..-"0?`Z?.....J.[.....\O..g|..g[.mjh.3P.V...S.o:..}..j....+Z.W...n....V..W+w:..Z...u..=.J.Mf..y.2.u...W..4b....!^o`....y...:[...]>y5E.\}c,.qaUe..F......&....i.k.R..u/....]'...f!.3...p...%`6...../4g7...+....4.$..D..Y..ex....r.:.PzU3_X....Y...e*.l.!%.I >c.A.t.=|..e.2W..ZG...*.............................!". $3A.#1@...........:.\.:..:.vrV.q.._.WL0S....lj..S..G.N>4".EMs....]D/....1t.Q......%el...0..:...*..g.R..6.._...J..Kf..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 150x79, Suserng: [none]x[none], YUV color, decoders should clamp
                                                    Category:downloaded
                                                    Size (bytes):3348
                                                    Entropy (8bit):7.93844234983997
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4705C0AC71366D8DA9564DD7D38FDE1E
                                                    SHA1:0303D00C8B2AE4B49168B4418B95A6EB5BEBEB4D
                                                    SHA-256:F552AE0FD4CEADCECD2B4788ACC141854A5AB1ACE25F02324ED87AB9AA920F8F
                                                    SHA-512:E492D0481B61ACA5D149D5A91428B0DED70372686699CC8C40AA4FFB47C61F714E97DACAD67B30DD3FDAFBD5E9E33219E6A710B0A368D324C71DCB074258AAB9
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://iasitvlife.ro/wp-content/uploads/2024/09/1920x1005-event-cover-4-150x79.webp
                                                    Preview:RIFF....WEBPVP8 ....03...*..O.>I..D"......(....he.........b.boS....9......u.......WQG.....G.....>.u.9s....9.....~.{.7~.....o.g./>HX.;.............}W.+.K...................=j= .........h....a..[.F....$-.p..74...o...a..K....OO\..,...".s/.(u..........h...^b._...F..c<......"j.S..qV_........v&!.<../.r.'k..w. ..4.CC..&.......]6`..>".O.......3{...C.|..0....Q.. *.V....Q.l..j........1S.%...H^.3.&].....#t..KK.rY.<;.......gZ6.d6......R.,...5.b.....?|..K.....8K... .@.H..~....t.`...{.....z|.........:Nl:G/uW.VU.,#.(v.v..%..v.....p'.._8..tU........ koH.9+... $.Q.(.09....D.&o;S.V....1...{...g...]v'.(...u.Q]@.O.3...o....M.....jKp...g.....}'..0y.6C2I_NI......M........f...W.@......$=.>U.Y..U7..+ W...jP- m......|.......c.vql.j...y{...;]...y...Di..X?. k.5w.k..i.U....S...pB....'....S....r.KMd....Sxt5.....O..P<).ja...L).}Mm.....c...v.y...l..Y.jr..l.T.D.!b...c.K$...W..)P.{.....~...P.......2.=...W......._.PL.G.Z$!.*.u....U.E@^........(...:.....s....?.?....... <{....o.h..Nt.......pM
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 13 x 39, 8-bit colormap, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):573
                                                    Entropy (8bit):7.342574100398678
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D3B686FF6004B431D5019E4B51A8CC0D
                                                    SHA1:34EC288BDCAD2EADA81C75960439BF60B95EB285
                                                    SHA-256:96E3E8DFDE6B1042514824BAC1B44282D4A76BAC028F2D767F6534DCE2CF3DB0
                                                    SHA-512:557DCD2FEBE12D091B96FE31087A48838058F67FB880B89D40A0C43E664BDF9F99ABB659CB263336DD03A86E55F0D9C7F1281D34155D03B236D71EB6B3FE1EB3
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:.PNG........IHDR.......'.......2.....PLTEGpLW^mgn}dkzel{cjyfm|`gv\cr]dsPWfU\kSZiV]lQXgQXgbixPWfY`oY`oRYhPWfU\kgn}W^mgn}QXgdkz`gv\cr]dsU\kZapW^mcjyQXg...:X.....=Z.jq........p..ho~......gn}_fu...cjy\t....[bqel{...fm|^etX_n`gv...........ahw............|........`x.......Kf....<Z...[s...$tRNS...f.:..,z..p.2.....n..H..D0..l.....}:/....IDATx^..Wo.@...qo.W......0vz....duZtA.C.a.O#..}.x}.@...?.\7...Y]..k.L(..E..y-to"..g...bz...` ...O/........5....J.%.c.{.......e,...,...lq.....`sc}...N.......a:-1.O.4.Z....8.v.C..5.N...,.7.......|<d.).....Ut5...eO....IEND.B`.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2946)
                                                    Category:downloaded
                                                    Size (bytes):2981
                                                    Entropy (8bit):5.174465669703351
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:492F2C1A7EA7EB83FE42E0FF7CB51AA2
                                                    SHA1:DB36A77F6AAA2063BFBEC02C2C0E967438C5A245
                                                    SHA-256:E174A58A503AB84B3D1B9DE12FD3895788204485170F1289E445F7B5B98EC789
                                                    SHA-512:EEE6A1C268A519F4F281B2D76B5193BB068E94D1410372EF062587888589E139B20BB635E2331E97C857D7D835E9372F50822C5DAED29B139AB91FF5633C7A7F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://iasitvlife.ro/wp-content/cache/debloat/js/6bdf8254469ee211869a050a256b7120.js
                                                    Preview:/*! This file is auto-generated */.window.addComment=function(v){var I,C,h,E=v.document,b={commentReplyClass:"comment-reply-link",commentReplyTitleId:"reply-title",cancelReplyId:"cancel-comment-reply-link",commentFormId:"commentform",temporaryFormId:"wp-temp-form-div",parentIdFieldId:"comment_parent",postIdFieldId:"comment_post_ID"},e=v.MutationObserver||v.WebKitMutationObserver||v.MozMutationObserver,r="querySelector"in E&&"addEventListener"in v,n=!!E.documentElement.dataset;function t(){d(),e&&new e(o).observe(E.body,{childList:!0,subtree:!0})}function d(e){if(r&&(I=g(b.cancelReplyId),C=g(b.commentFormId),I)){I.addEventListener("touchstart",l),I.addEventListener("click",l);function t(e){if((e.metaKey||e.ctrlKey)&&13===e.keyCode)return C.removeEventListener("keydown",t),e.preventDefault(),C.submit.click(),!1}C&&C.addEventListener("keydown",t);for(var n,d=function(e){var t=b.commentReplyClass;e&&e.childNodes||(e=E);e=E.getElementsByClassName?e.getElementsByClassName(t):e.querySelectorA
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 720x90, components 3
                                                    Category:downloaded
                                                    Size (bytes):20019
                                                    Entropy (8bit):7.968117123824949
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:93F773132A68389945284458A502B996
                                                    SHA1:B3E3787437F53B52C8B74FD2F647C04BA94251D5
                                                    SHA-256:7B312AF08C50F0CD2D16C1D74A9A34AE0E6DF3A10AE5911E36716575ABB7AFA9
                                                    SHA-512:658298BBA1FC9E125229F461FE7860A82EBD7D0D90835F98B6211FCD0F5DE0A0550D491D52FECC0ECC9D7B0DFF051B19CAEB26FD0F471F9A4FE76788CB227FDA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://iasitvlife.ro/wp-content/uploads/2023/02/WhatsApp-Image-2020-07-30-at-15.14.56.jpeg
                                                    Preview:......JFIF.............C....................................................................C.......................................................................Z....".........................................L.........................!.1..AQ"aq..2..#3BR...$b....CrSc....'4.56DTs......................................>.......................!.1.AQ."aq..2.....B...b.#34Rr..$%5...............?..u.........$,. ...k.U.Y.O..R..).{...u..XJ.V4.>..p3^,...K.~x..J',.2....._.~".y.4@gd2.9I|.y...-+.(..;.qCd%.~.x....c....<...V.1%.....}iE........=D....:_...4+..X.JF....N.(..H=)..Kb....9<.t]Dg.r{....Z`......2.....79EbJ......G.7...qLB...$s.R.+...bq....A0Tg..Nq3t....?.....$._.u......}..rK..|,p..|..Q..5..3...8.....(.S.>.].o.......V(i@_J..W.z.P.z.<.t1..!....z....P.F/z/.Rm......Qk..m.A.7z...^....8.V.N..J...rRV..kH......=Ak.U8k.........x+.o...=;S.;X.~...7..U......_.w\d..gl....D.Bw...sB.j...c..o...hT.u.x8.-.To...".'.E.)?fZO_.Kq.U..<1..4...6.du.,c...ZZ....D1.'...#fn.....u..-t.>)5=
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 450x324, components 3
                                                    Category:dropped
                                                    Size (bytes):42970
                                                    Entropy (8bit):7.97808731403202
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:644EF5D549769010031A09EFD411BF78
                                                    SHA1:7AB3632735427D999894B12B769BC2AC9B055A49
                                                    SHA-256:35B0DAB21CA07C3BEC9AC1055D171B6142DF450D63F96733376E3CC1A7D4034F
                                                    SHA-512:CA56E1DB2CB56B4A002E29FDDCDEEEECF3B1A8624860216C08859AC36FB9D6D26B0E18566E774D03B6C1503E1E7F8D0B01EF97F00F69A8BDDD211D82E548BC19
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a7101000076180000a9450000cc4a0000ef510000c990000000e8000092ec000049f30000c2fb000023900100....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......D....".........................................L.........................!..1A"Qa..q..#2B....R.3br...$S...%C...45c..st....................................8........................!.1A.Q"2a..q....#R...BC34..S..............?...(.dK./.a..w..F..a|3>]....}GLH......|5b..+h......DS...a.R..c....*.k_.#.^....PE..... c....{mc.a.)...`....%......6'....m...;a@X....$..l...iti....o..>.Q..s.#.*...1lJ..6.!..X.I..>|.....3...E435.PH...|......k....F...Xu(..X..$...%.......a...Iu...._.[..T<.J..$......OQ...G....Z...r......Bc.......6...,........0.3.T'.C..6)..2c..~%.....bh.../.g.~...{.Id.......@.yg."..1.:...*.+C.......m...c.;o.UKl..J..s...~ZPG5=3..9. ...:F..5Z...Pj.......z..#......-...|L.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
                                                    Category:dropped
                                                    Size (bytes):4564
                                                    Entropy (8bit):7.769090862814172
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B1B5D5A7CD9EF5AA000B38DBF8B0D9ED
                                                    SHA1:1188C0123B02F70789C2BDC995157BC32F6A7AB3
                                                    SHA-256:5753084469112B700775A94ED44DB760BF76FEA3DF1243C0D5D3191B2C1DEEDD
                                                    SHA-512:0490CDEF9B84936A139F0DD810DFA03DB3917D4E3E490DBD7D75773BB31CF03217F73FE9E1847CD05CD743EABFAAF44BE252986024E9751891E5E17D0D3AE436
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a70010000c202000041040000290500009206000039090000c60b0000450c0000250d00002d0e0000d4110000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................Y.)".)".)".)".%,...H..H..H..H..K.$RE$RE$RE$RE$C..k...~9.~s...c.j...i.k;6.....D.f'..z.=f....OX.h..7.2`tm.|m...[i...}i.........w..;....#u.....z...L..t....O_O.......{.~{...<...SG....._e.;:q....n......v.]...a..........|v.....Up.R.k*..*..*..*..*...IP..P..P..P..P.............&............................"#$0`..!...............7..!.6Rv...._?.......n....1...J`.X.+.........3....6.A._...3.-./B..&.O.F.W..(.817e....5..s~..6;... .ZM.}..cc7..-E...M&.9.U.n?..@kWR..s_s:X.......B.....v..YkkY".a.U.+..9..n...bWl.l..B.V..QmcQeqy......./O..9.._'..R....+[...;V..1.v..<L.o...|&:t..K:t..K:t..K:d..K:d..K
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5636)
                                                    Category:downloaded
                                                    Size (bytes):40660
                                                    Entropy (8bit):5.350230595636138
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C6CF8C46EB70363168ED9C5F04A6677D
                                                    SHA1:FA44D3A322FC0C8C1DE0DFE821A135A9293ACB18
                                                    SHA-256:3B3F2DDD62A9ABC60E3DD0BE043B56BB48F73C4CEAF00D8AEEA4BC839342B117
                                                    SHA-512:C7581D74870716AACC722ED5FE24055E0CFE841CD607675F7461B2AF7DA8E7D32B248C6FC2C1F3565FC36F51D401203F5A76521BD0B0A5B2C808EA2A44034886
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://vjs.zencdn.net/7.2.3/video-js.css
                                                    Preview:.video-js .vjs-big-play-button .vjs-icon-placeholder:before, .vjs-button > .vjs-icon-placeholder:before, .video-js .vjs-modal-dialog, .vjs-modal-dialog .vjs-modal-dialog-content {. position: absolute;. top: 0;. left: 0;. width: 100%;. height: 100%; }...video-js .vjs-big-play-button .vjs-icon-placeholder:before, .vjs-button > .vjs-icon-placeholder:before {. text-align: center; }..@font-face {. font-family: VideoJS;. src: url(data:application/font-woff;charset=utf-8;base64,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
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):87391
                                                    Entropy (8bit):5.41519169235711
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:291CB5B1902C9C418194F553B44EEF2A
                                                    SHA1:8CF82C1FC12B6C74BD895E55E3DDB2A84AF42B8C
                                                    SHA-256:39B62463815B2C686A9AFF4BD51DAB9AE64424F0800F897679F0FBEDF7F57DF7
                                                    SHA-512:E0D544F46CE6F8CD24696709E23FD3D2CCE5B32FA54320D6726A2115D3D5D692A2E87D0A40C0BC0C7DB243A3A9AE9C2A776031234530E0A3F3151E59EAC8ABD8
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://iasitvlife.ro/wp-content/cache/debloat/js/d61bf17418891ec0ae9dc3adad39c5a9.js
                                                    Preview:var MXI_DEBUG=!1;!function(o,x){"use strict";var s={};function n(e,t){for(var i,n=[],r=0;r<e.length;++r){if(!(i=s[e[r]]||function(e){for(var t=o,i=e.split(/[.\/]/),n=0;n<i.length;++n){if(!t[i[n]])return;t=t[i[n]]}return t}(e[r])))throw"module definition dependecy not found: "+e[r];n.push(i)}t.apply(null,n)}function e(e,t,i){if("string"!=typeof e)throw"invalid module definition, module id must be defined and be a string";if(t===x)throw"invalid module definition, dependencies must be specified";if(i===x)throw"invalid module definition, definition function must be specified";n(t,function(){s[e]=i.apply(null,arguments)})}e("moxie/core/utils/Basic",[],function(){function n(i){return s(arguments,function(e,t){0<t&&s(e,function(e,t){void 0!==e&&(o(i[t])===o(e)&&~r(o(e),["array","object"])?n(i[t],e):i[t]=e)})}),i}function s(e,t){var i,n,r;if(e)if("number"===o(e.length)){for(r=0,i=e.length;r<i;r++)if(!1===t(e[r],r))return}else if("object"===o(e))for(n in e)if(e.hasOwnProperty(n)&&!1===t(e[n],n)
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
                                                    Category:dropped
                                                    Size (bytes):5331
                                                    Entropy (8bit):7.8032455076880325
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:926AA52E61E952BE6E85028ABCA6485B
                                                    SHA1:D7E888DF4CB321390EA67679F537B6313F482FE3
                                                    SHA-256:250CA9E4BD120D073A156E5CE948E6890824A51438BADBFC95545060ED7D7AFE
                                                    SHA-512:1591752C4A13CAE9216F80D92D7880A8B3BF3ABB2A8A95714E7BEB22AD3916B7FB3A32CCF0C9994475A99F4A56252E4B6DC6FFD57265EF681F4B704333061ED6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a7001000048030000d0050000e9060000f60700001a0b0000ee0d0000710e0000720f00004a100000d3140000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."....................................................................................3.....Z......:d..y...m.).........J:t....jP.....d3=././.........T.....D.}....:e........e...I.......ME..n...YdO...}F..j]z...`...w@.....9.p...._..s....B...N...:.4....L......u.4..R..c.N..,.Z0.,..=.M8..K.#h..-uG%f..hw...}..........<j....D....!:.T...mU...%.&..{.....Pz..4Z.../.7[W7..rq..9%P-..<f|......lW<....'....u.ng...7.a..I..G..M.....# ....7..x...;WP&....6.<.[W..h0.......................+.............................. !3450B"12@...........'8.w.LQ..-.AN.$.....(w$.E.?....H......<...m......a.N..h.N...1.amv..+.s.-..xK.h.I.[V(5..7..1W.Wr....(.=B.....W/..@..dj..W>]#o....K.~.dB.3.f.OfQ.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):1171
                                                    Entropy (8bit):4.509435277534071
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C66576976BC07F835107667C7DB2F3DB
                                                    SHA1:3206D4EDC4F375FDA3626386A30807A5F395B560
                                                    SHA-256:B6A44F6E3CF30BF738F5E0B5F99051296D18F458D9539AE21FCA76334DB3642C
                                                    SHA-512:F009647F46E88350600DE668C8FD59DC8E87AEFC62F03D44DD618F7FDC1D3A7E5FB1C64D15CD2CD8F8BE03DA05C6B30AECA585580B2092D22E3F6C6C8E36E62F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://s.w.org/images/core/emoji/15.0.3/svg/1f377.svg
                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#8899A6" d="M19 20.255S29.042 18.042 29.042 4.25c0-1.481-1.167-2.25-3.416-2.25H9.129C8.004 2 5.8 1.738 5.8 4.125c0 13.708 10.2 16.13 10.2 16.13v10.123s-4.584 2.34-5.498 2.883c-.984.562-.33 1.462.063 1.617.656.258 2.253 1.102 6.78 1.102 4.641 0 6.202-.914 6.765-1.102.217-.072 1.347-.932.011-1.723C21.743 31.747 19 30.378 19 30.378V20.255z"/><path fill="#CCD6DD" d="M29 3.442c0 1.621-3.547 2.935-11.623 2.935-8.076 0-11.623-1.314-11.623-2.935C5.754 1.82 9.301.507 17.377.507 25.453.507 29 1.821 29 3.442z"/><path fill="#CCD6DD" d="M7.458 3.583c2.042 9.5 5.458 12.792 8.699 13.835 1.11.358 2.026.428 2.801.123 3.5-1.375 7.542-5.667 8.167-13.583.161-2.037-19.667-.375-19.667-.375z"/><path fill="#A0041E" d="M9 9.5C9 13 12.333 18 17.333 18S26 12.542 26 9.542c-6 0-17-.042-17-.042z"/><ellipse fill="#DD2E44" cx="17.5" cy="9.5" rx="8.5" ry="1.5"/><path fill="#FFF" d="M17.168 6.659c-5.03 0-8.783-1.11-9.801-1.587-.5-.234-.715-.83-.481
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1191), with no line terminators
                                                    Category:dropped
                                                    Size (bytes):1191
                                                    Entropy (8bit):5.027775143359677
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:51300497928562F8C86C7AABA99237CD
                                                    SHA1:E5826832B85C6AFC6502B74CBB8AC5394B04C363
                                                    SHA-256:6D161E98E47AE150B51211443EEF37040FB6269DCF85AD2048548066DCA99E6F
                                                    SHA-512:04BFDF1A41712238902BC6A0E07EFAF356217E98560C52FA5D175C29191617C35853382CE2F69966BDD5E1B40114B872D962A5FAD26A9E0B7D4FC016A6DCB833
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:!function(a){void 0===mejs.plugins&&(mejs.plugins={},mejs.plugins.silverlight=[],mejs.plugins.silverlight.push({types:[]})),mejs.HtmlMediaElementShim=mejs.HtmlMediaElementShim||{getTypeFromFile:mejs.Utils.getTypeFromFile},void 0===mejs.MediaFeatures&&(mejs.MediaFeatures=mejs.Features),void 0===mejs.Utility&&(mejs.Utility=mejs.Utils);var e=MediaElementPlayer.prototype.init,t=(MediaElementPlayer.prototype.init=function(){this.options.classPrefix="mejs-",this.$media=this.$node=a(this.node),e.call(this)},MediaElementPlayer.prototype._meReady);MediaElementPlayer.prototype._meReady=function(){this.container=a(this.container),this.controls=a(this.controls),this.layers=a(this.layers),t.apply(this,arguments)},MediaElementPlayer.prototype.getElement=function(e){return void 0!==a&&e instanceof a?e[0]:e},MediaElementPlayer.prototype.buildfeatures=function(e,t,i,s){for(var l=["playpause","current","progress","duration","tracks","volume","fullscreen"],r=0,n=this.options.features.length;r<n;r++){var
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (8477)
                                                    Category:downloaded
                                                    Size (bytes):649614
                                                    Entropy (8bit):5.514727673956054
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F639770A5AE7BB3D69A7DA99D5A09EA8
                                                    SHA1:0030EA4EA7179999E20CCFC72468F7C6CAA94E39
                                                    SHA-256:229316858AE0F24BFF33336133D0AD7128D5C3E5EAA58AB8BD1BCC969BD32C67
                                                    SHA-512:A1B6039B9E3607E646E16A4EB265654F8FC45A509E3D3FB53BB4022873E9E7F8DA38942D733F820AB27BC90F37C3A253C6C055CD08D406A1BE93CBA80C5AAB87
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.cdninstagram.com/rsrc.php/v3i6ja4/yc/l/en_US/PUnzu0UGRfu.js
                                                    Preview:;/*FB_PKG_DELIM*/..__d("AccessibilityWebAssistiveTechTypedLoggerLite",["generateLiteTypedLogger"],(function(a,b,c,d,e,f){"use strict";e.exports=b("generateLiteTypedLogger")("logger:AccessibilityWebAssistiveTechLoggerConfig")}),null);.__d("AggregateError",[],(function(a,b,c,d,e,f){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(c,d){var e;d=(d=d)!=null?d:g(c);e=a.call(this,d)||this;e.name="AggregateError";e.errors=c;e.message=d;Error.captureStackTrace&&Error.captureStackTrace(babelHelpers.assertThisInitialized(e),b);return e}return b}(babelHelpers.wrapNativeSuper(Error));function g(a){if(a.length===0)return"No errors";return a.length===1?a[0].message:a.map(function(a){return"- "+a.message}).join("\n")}f["default"]=a}),66);.__d("BDSignalBufferData",[],(function(a,b,c,d,e,f){"use strict";a={};b=a;f["default"]=b}),66);.__d("SignalValueContext",[],(function(a,b,c,d,e,f){"use strict";a=function(){function a(a){this.cn=a}var b=a.prototype;b.getSignalValueContextName=func
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (13165)
                                                    Category:dropped
                                                    Size (bytes):290098
                                                    Entropy (8bit):5.47043732185706
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4989B538814AEEDC00E8F6F939935549
                                                    SHA1:C0DB9A73A27A7E617FFAC5BA87B19B5847B2B7C4
                                                    SHA-256:BE06A0ABBCB4DE7469E83DBC670996F8540DAA8238916C964D68E2506785C20E
                                                    SHA-512:DA424A690D796C83AF83E7E5B2A46735005C63B7B16A0FA4DC52CDCB13102BF44BFAA95C428C3B934580BBCFCBADB8D2F7A778D7CE531493413678A1E5BDA0A5
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:/*1728033295,,JIT Construction: v1017059969,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 7748, version 1.0
                                                    Category:downloaded
                                                    Size (bytes):7748
                                                    Entropy (8bit):7.975193180895361
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A09F2FCCFEE35B7247B08A1A266F0328
                                                    SHA1:0DA2D17E738F46D2A09E6FB7969DA451719A9820
                                                    SHA-256:CD36DE204ACA2D5FA263A731F7C20009B5E3D754BA1F1E03C33E93A48F3E7446
                                                    SHA-512:5E3F9A298003B84250EC6801E08AD2A4FF8845D4C3E13EA61BEC37DA24D26EDE13B436257882124CC0C27E9A323BA92E7D23C6AD3F48A7B75535F5ED98813A0E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2
                                                    Preview:wOF2.......D......?p.................................`..T..0....6..6.$..h. ..H....82EF.....E...........W...b.....b..l...Qc/.....G4.]Rc..C...9J....>W..A.#..~.$.-.....}.......$-.........B1..;<....=.FO... R..%......9.E.s..M6.k.-_.^.?...._...lI..59Y.f|..&..J..<8....e.zip".......q...u.?Y.....I.:MA.d.Y....0>..E.....a...H...:.....A.j.h.P.......A.+.l/j........d....r)Y>..V..@E\Q.k.E..(....6..yf.)s..O..z..........`Q.La'N.t V$.. t".ZDb......U.A.........p~.TW.K....y..^.(.;....K.TO.l... {s..M$ ....!....a..^.y...._...H..e.lKD.#..9.$...!&.19.9I..R-..b...TD&...j...xol.[...~.!.q.%..M..>...k.K.{5......+..U....34........[R.GZF.s}&...#g.P..Y..zF..-&..Y.i.3...I_3..Q.....`i....F{.z..>0....N...16.i.@.........5D3..>.._o.0M+5qI.ds..o...1v.!zx..T..b.w.:.....z$...s..x...v...e.&.[.qb.P..Gt....D.3.. ..W.^f.C(...t..`.|..0.Z.C|..)...0....Y.Q...m.k...-VmS..6p..%7.o(0p..4..S7..i\.....v.k.+S)J....+..../....xv.9.W..nR.CG..f..|....Y...'W.....|b<.wN@....-[....l.P4#..=...[
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x640, components 3
                                                    Category:downloaded
                                                    Size (bytes):70433
                                                    Entropy (8bit):7.9885321938419525
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B13729D555BC0EDD5E6474F349B6BDB9
                                                    SHA1:45FD2EFC386BAB3CA55E2D1E837034C4D8C35DC2
                                                    SHA-256:6C9C21F56286D2AB90E70FF8FB7A93B234882A9B6DFF56A1408F1A1FFB138E14
                                                    SHA-512:2F0AE9BBCF0CA71822FCBB1E6515788F42B456280C250D8B6999FD6937E27AA4E2453992B5E7274C989CFB025ED3F5B51A4A0C5ED7817159CCF7A6551BC718F9
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://scontent-msp1-1.cdninstagram.com/v/t51.29350-15/444740693_1591991421373368_4276648983203075344_n.jpg?stp=c0.420.1080.1080a_dst-jpg_e35_s640x640_sh0.08&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=100&_nc_ohc=1DSQhZASU2IQ7kNvgELoHBq&_nc_gid=9798e7697f4f4db687e0d3faa73ef386&edm=AOQ1c0wBAAAA&ccb=7-5&oh=00_AYD7sJttx9uGLB4w3LV5nexDSTrl0um0Z01Lw41z9WdLMg&oe=670589A6&_nc_sid=8b3546
                                                    Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD23000967010000d9150000c21a0000691d0000094d0000ec7100008192000032bc0000b5dd000021130100....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................L..$.,K.<..~o..{^.i..........em.bW.Z.P\X5T0F......ba`...$IPK...aX...SM%.h..u,.T]H.F5TP.*%..".XUjR.20.-...wr..i..yaU..........=v.<e.5i.F...rV...k@&Y....Pe...A....!.W*..H......mL..u^vJ.T(LR...tJ...r.W"\.n.....5.....Vdy...|m...J..>..z.....9..Mj;6o;.....^w)...N..}?>.....UR..T..]YWV\.,..*A..Xi1....1n.Iv6T.$.e.....Z.B..36....y..<.!5.5...8......s.......jh.y..^w.....u&...-..Cu......m{#...F.4.kC...?.x....z[..T.U..X@.l..[....p.DIrYr..e.%s7...w.+(.W..8.....e..x.,....z...5....e.....a.).!k..q.i..kR[o.>W^..k....U..:p%.....AL.5...$.Z..%.]...l.$..(.VK.,*9l.J<k...w....+.[1..d..G.....A.(.Rvz..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 300x250, components 3
                                                    Category:dropped
                                                    Size (bytes):48528
                                                    Entropy (8bit):7.975195847364173
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4022003831A5A7A5E0B9BF43887AA1C8
                                                    SHA1:73DF109007F9511270548EBDBBF75A6FD9CCD5A5
                                                    SHA-256:0308434BE96F56A94326E2F5AD73BC16BA5271E6432100096DBC8377233515B0
                                                    SHA-512:354D9994AE68981B503C39389C5093E9615C3198C85D2E739ED8AC1B8D3F29B916C768EA4B5C05B45D22A8EEC2E49F652E32FE4592A9AC4F168DF1F723E73A2E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......Exif..II*.................Ducky.......d.....ihttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="820676F3F0B0A551B0B98E5518FC1E9D" xmpMM:DocumentID="xmp.did:1704BF41642711EDA2F8D6AE1C504306" xmpMM:InstanceID="xmp.iid:1704BF40642711EDA2F8D6AE1C504306" xmp:CreatorTool="Adobe Photoshop 24.0 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:50f91c3b-1933-4ac0-b4ec-b2a115df7d9a" stRef:documentID="820676F3F0B0A551B0B98E5518FC1E9D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...................................................................
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):2214
                                                    Entropy (8bit):7.86629708927012
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C3431D927D91A0A9E9A538CE6C98C6B0
                                                    SHA1:95E8C80EE4B90B8157B1350248F5E3EA26E9644E
                                                    SHA-256:D31CE478C9729130303A3537A43906BC8164DEBF5546F7AD4D1BEED9D9B2C630
                                                    SHA-512:212733AD240FA75C9F743076F0AFB0D7BD60782DE2ED415D1B736E79A847A1BD740619B31837F9E75BDCA73141D1A7A294CD52C2DCAAEA6A5875E6A6A5098999
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.cdninstagram.com/rsrc.php/y4/r/QaBlI0OZiks.ico
                                                    Preview:.PNG........IHDR... ... .....szz.....sRGB...,....`IDATX...[.^U...k.}..7...2SJ..@..@.r.%........D.E.H.....>..b$F....&.@@@..-V.....T.Z:..F..7.w.{/.....^t'..3g......Zk.#.4...*....."*..kj=D.......!..5...PRUR..H.9V..cqD4..~9.=.%.k-.N/r......U..U5.<X...:G..2.....d.&UG..L.8.U...*....p......(..u|...n......(D..B.!.J..R...5.W......|C.J.J..E.."...<."8... T..P(..S........2l...R.d.........@.jC..x..T0-9(.......j.B)..c......#...C1......DY.5!..IF....*".}F.3l.<.{.up..yp...<.C......z.(~..6r9..p...|....Yv......1..>.3.@..x*.....L~:.jD.Q.(..,..\.XL.Z.B.<1.....(..J.Q... H....P.s;.............O...Q..U..FmL.E?O.V.....<H.?'.%./..B|.nQ.AU...........u...s...D.0.8J.r..3.c95.b....x8r.A.C}:&.#... 2.)..`..L.R.e...p.Y..p..+\....F(.."..%v..x.x..rK....y..yRS.Q.k.P.F60.A*.%x..~....60+.a7.8..W..qx.M....j..8...JM6..Dzs...H5'nU#52f..g..g..`+....Sp.........!.u....CA.iY...Pa;..48iPj..R..A.1.5G...a].....;........k..;`.c0..9..W.......6....8j...l..S...1...`b.y.%..G......c.+N.[.u.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (356)
                                                    Category:downloaded
                                                    Size (bytes):1287
                                                    Entropy (8bit):4.934330844021112
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:FF7F138387F4AD8D3C7916E83DDC81D8
                                                    SHA1:7D030ECFDB0BF4B9D87BCAED3BE92718BE33CCD5
                                                    SHA-256:DD9F008F15A77C8E48DE1E043B60543B816A76BFE83AF2E61BC0E75061F8904D
                                                    SHA-512:FE816A2E4CABCED1715B06D79C813AC95568FEE1D5A2ADF41352C6197A48946EBF8CCC653DEA211769E0AA023532758CAF3651C5361144F937F3C63A6CF655F4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.cdninstagram.com/rsrc.php/v3/yE/r/t98ZFitznKQ.js
                                                    Preview:;/*FB_PKG_DELIM*/..__d("PolarisExploreLocationsDirectoryLandingRoot.entrypoint",["JSResourceForInteraction"],(function(a,b,c,d,e,f,g){"use strict";a={getPreloadProps:function(a){return{queries:{}}},root:c("JSResourceForInteraction")("PolarisExploreLocationsDirectoryLandingRoot.react").__setRef("PolarisExploreLocationsDirectoryLandingRoot.entrypoint")};g["default"]=a}),98);.__d("PolarisIgLiteCarbonRoot.entrypoint",["JSResourceForInteraction"],(function(a,b,c,d,e,f,g){"use strict";a={getPreloadProps:function(a){return{queries:{}}},root:c("JSResourceForInteraction")("PolarisIgLiteCarbonRoot.react").__setRef("PolarisIgLiteCarbonRoot.entrypoint")};g["default"]=a}),98);.__d("PolarisLanguagePreferencesRoot.entrypoint",["JSResourceForInteraction"],(function(a,b,c,d,e,f,g){"use strict";a={getPreloadProps:function(a){return{queries:{}}},root:c("JSResourceForInteraction")("PolarisLanguagePreferencesRoot.react").__setRef("PolarisLanguagePreferencesRoot.entrypoint")};g["default"]=a}),98);.__d("Pola
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4768), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):4768
                                                    Entropy (8bit):5.813266711651533
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6F8D4E7E1FB69B0D40F5B883836C9C62
                                                    SHA1:F3278A9C77166A30034041B9F3E23D0DA0A5E960
                                                    SHA-256:229A5282E716C5213E5E84599232B58DF1CA0D62B29F269D9E1F49FBEDB831F9
                                                    SHA-512:A0FF5B283ABDD52C32B1DDD47A380DD2DE9BD9F217FBD91827B2EF73769B055DDB864EFC8A9B91C5A24BEDB207E75B119BA23A72494926D42E1E5A6EC52BE00F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/16549808712/?random=1728033370759&cv=11&fst=1728033370759&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9184683433za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fiasitvlife.ro%2F&hn=www.googleadservices.com&frm=0&tiba=IasiTV%20Life%20-%20Stiri%20de%20Iasi&did=dZGIzZG&gdid=dZGIzZG&npa=0&pscdl=noapi&auid=1894628454.1728033287&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                    Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x640, components 3
                                                    Category:downloaded
                                                    Size (bytes):42093
                                                    Entropy (8bit):7.979194155704617
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:297F4CBDC56F2A6BEDEA2D9093F6BE8E
                                                    SHA1:A3A3664052344E2D2AA4F4829E57FC8FAFCEC65B
                                                    SHA-256:5E6769D5620679282A7293D6563416A498C151CA9B96905F56CB5448DF955864
                                                    SHA-512:C5E2491ACCEE433798AAC6635EF4E0CF3ED059FFBB5551B497C5693451AC00AC32796143C99A22767F17681E8F727026233D8133838195E209AD2791311C20A7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://scontent-msp1-1.cdninstagram.com/v/t39.30808-6/438060388_908994991237250_8642742911326273029_n.jpg?stp=c0.103.822.822a_dst-jpg_e15_s640x640&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=102&_nc_ohc=F35V89eo7xsQ7kNvgFAI5IC&_nc_gid=9798e7697f4f4db687e0d3faa73ef386&edm=AOQ1c0wAAAAA&ccb=7-5&oh=00_AYDZcUjWeBIPlCWkmLvJuSaBBmyfCZDI8Y3ZMAU1fynWtw&oe=670597AC&_nc_sid=8b3546
                                                    Preview:......JFIF.............lPhotoshop 3.0.8BIM.......P..(.JFBMD0f00075a010000541d00008f510000565800007d5e00005972000018a300006da40000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".................................................................................Y..[-4.Vx.t.........}W9...9U.\N.K&..-.?A.......,c{u..t'..Rx\.u.....g.o..mG...E-L....+.t"Hv...@.o.uOC...I@.Z..&..M..n<.(a.-.7...y...).E.Kr......N.7.Q...'%..f.....e...P.......{..4=..fuY.M.Sj.j9w@...z..U.ul...QH.M2..OQ..[q..m......*.......vn}.....E.R...;.U<K}W..._D..i.O..m..'!+E.O.......y._...C.".i..z.Y.V"?x....h......c..G@...EO..P.>......p...-(,.r...Li9..3./.{.eE.5.l.m3..A........n!..DV......*-eW7..n.T5.Vd..f..`..kS. ....%e.Kq...2k(..;...y....>0...d<.=Q..:,.*..U...?H...Yy.:R.....].DU2.M^.......3u...S.86.RZj.L.D=>c.b...G>.R............8..=.'Q...V...l...n..."t.y...........Y..\..8........\.\.....N.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
                                                    Category:downloaded
                                                    Size (bytes):5190
                                                    Entropy (8bit):7.823545232155531
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E6E64FA6962AA9AE05BCCDA305C356A1
                                                    SHA1:EDD7D103D16BC86E1BB9D692026055920D89AA86
                                                    SHA-256:0CDD29D2BA0AE5BE6BE1C96F64D0A96F0A61309938AD939C1E629A39C010B1BB
                                                    SHA-512:CCC436E42262A1D36B6250858117996C46A8CB5B7A0E2DE81B9BE7629E5516AAB8FECA2DB7642009E89C7CA102E53ADBF71A4C1AE8B0A4021C7F6E3823A6944C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://scontent-msp1-1.cdninstagram.com/v/t51.2885-19/437382142_274147999104067_6514768241343455841_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=107&_nc_ohc=zkTDdvj23mkQ7kNvgFJ7GLI&_nc_gid=9798e7697f4f4db687e0d3faa73ef386&edm=AOQ1c0wBAAAA&ccb=7-5&oh=00_AYDpRTc4u5Ft5ZwU-GfwVErtjVncEzQLqs7AYklpVt7PIg&oe=670584A1&_nc_sid=8b3546
                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f0100005603000034060000bc0600008a070000d3090000190d0000920d0000290e0000e90e000046140000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................w^.L....90.I....<o.....fsh.P8S<.........H3.g..p..K.<....y5.{..ia..f@..P..y.tn.....?&.....;Ry..|...,b....._..E.<..6..w.r..B.....fX}....$.?vd.U..c;N..= ....f.p.;...2..[W...n.@$.{;..YsM.....[....'j\.\.$.........X4\...=k.l2...a.o....:]x&L.<.*F.%Q.0..lw_O..1.gcr<]T.eH..GX..........;p..zZ..MC).(a.u.ePGb$f..SU[..Y..QV.2u.Lr-............1.......c.v.^..).T.Q.{....t..K.<..L.r...5...pSH..d.-T.i_K7.D...J^w.%f.K.....+...........................!. ".#120.$345...........!....y.y%.t.E.}.6..r...R.IdE....<.. .T..[...u....^M...m..~....3..va..gf..]..!.....$..f...;6vl...K.^.by4...\.....b#....t..0\6.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with very long lines (1027)
                                                    Category:dropped
                                                    Size (bytes):7569
                                                    Entropy (8bit):5.08385226544509
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:CDAC458E0B375BAEB228FFD942746490
                                                    SHA1:1B5CCB9C6C0E9C411121717962042A06FA725B28
                                                    SHA-256:1E2FF57090D3072B3BDB2471C591EBE2D649837E63B9AB5B9A7B0CB15BA1A0F2
                                                    SHA-512:784E664FDAA1921BE8FFF9906813129032E5ABF28B2E1AEDFB89F08A4700E798D3B6D8AB5B90E4297473842FF7314766BEBCFC2C4E38A0ABBF005B7549073C91
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:/*!. * Theia Sticky Sidebar v1.7.0 (Modified by ThemeSphere). * https://github.com/WeCodePixels/theia-sticky-sidebar. *. * Glues your website's sidebars, making them permanently visible while scrolling.. *. * Copyright 2013-2016 WeCodePixels and other contributors. * Released under the MIT license. */.(function($){$.fn.theiaStickySidebar=function(options){var defaults={'containerSelector':'','additionalMarginTop':0,'additionalMarginBottom':0,'updateSidebarHeight':!0,'minWidth':0,'disableOnResponsiveLayouts':!0,'sidebarBehavior':'modern','defaultPosition':'relative','namespace':'TSS'};options=$.extend(defaults,options);options.additionalMarginTop=parseInt(options.additionalMarginTop)||0;options.additionalMarginBottom=parseInt(options.additionalMarginBottom)||0;tryInitOrHookIntoEvents(options,this);function tryInitOrHookIntoEvents(options,$that){var success=tryInit(options,$that);if(!success){console.log('TSS: Body width smaller than options.minWidth. Init is delayed.');$(document).on('s
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (9163)
                                                    Category:dropped
                                                    Size (bytes):9204
                                                    Entropy (8bit):5.214444859222514
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:09282956186C8515EF0D208902803581
                                                    SHA1:EA83B81C9955B3E983A7BEF75714A9CEFA904151
                                                    SHA-256:EC8B1B07980996F574075E1B7E895D5D47794B9DCF345A68D60FBB17034F7BEF
                                                    SHA-512:39BF696C593E20BD86AE8994EB8E767B6C7FA6FA029F94B5DBC145CC30DC9460BCD5544F0182A79E4BEFC85DF960B30DC53D7B435DB24463F0E91D82FAA4CD10
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:!function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:o})},n.r=function(e){Object.defineProperty(e,"__esModule",{value:!0})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=8)}([function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.OneSignalStub=void 0;var o=function(){function e(t){var n=this;this.VERSION=Number(151606),this.log={setLevel:function(e){n.currentLogLevel=e}},this.setupStubFunctions(e.FUNCTION_LIST_TO_STUB,this.stubFunction,t),this.setupStubFunctions(e.FUNCTION_LIST_WITH_PROMISE_TO_STUB,this.stubPromiseFunction,t)}return e.prototype.setupStubFunctions=function(e,t,n){for(var o=this,r=function(e){if(n.ind
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4768), with no line terminators
                                                    Category:dropped
                                                    Size (bytes):4768
                                                    Entropy (8bit):5.811860212801875
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:46B18BC6702B93E119A752DF1B5513E8
                                                    SHA1:D0E95094A68C985B83E2E0D91201627C8AF0F0A7
                                                    SHA-256:199528BF2F132B50A98C229C62ABCE5B507D549FC537FA77A7A75296F8817E6F
                                                    SHA-512:21C70744A6056DBAB515DA6BDE5C712A3C539742724F69A59B8AF0875614946FAEE534BB96446097960C72810F0E0CD949132BD30D86BECC0F79AECF939AD51D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 150x212, components 3
                                                    Category:dropped
                                                    Size (bytes):11078
                                                    Entropy (8bit):7.953668031945262
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6D438A04B44F5B119714CD214CD6CC16
                                                    SHA1:3C63ADC8FFBF3BCD39A38AA8081D70FC9A505C5F
                                                    SHA-256:23580B304ECCBBF794DFD683E9E5C4BAECDEB4F16384DEB5EB8CA7F6F59FD65F
                                                    SHA-512:5E9140F6AF5593F2DCDDD9766F75E10361C7DB2EACC702957E3C0C6CD457CAB9C512FD92A323C673007F3C6E56867EED0AB2E03C7C7C1F174EA563E46761579C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a70010000a9180000a3430000cc4900000c4e0000ba88000081d50000f3d900008ce200006fe9000039620100....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$...........".........................................F..........................!1..AQa."2q...#..R...$3Br...%b&dt....456C................................,........................!1A.."Qaq..2..................?.==g.n=1..<.|...{_...0....w|....yMVZ...#.-.qlF..,.n>?|n...J...W.#.5J..^........iCpA'.......\..d..3 >.q.$..fsck.,EJ.+.......vB...q....4....A..)A4p@.M..O\L.^..yD..f...._W&.]..#...._V.O.M........=|0.....t..J.$......9...jv..2.|..R.%@......W%.._........c.F.{......M.H....[....tpI..h.m{. ..7.v....l"]..<.`......m...t.......1..w...p......H.'.(..........aa.....%%a^ly..b......M@f. 1..-.x.*.C.{a!4..K|...I..I...p.3..C..U..%........N.8.s..{n.q.H._kZ.r7(P,A=y..2.e~..V..!E..X...5b.e.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (45534)
                                                    Category:dropped
                                                    Size (bytes):225285
                                                    Entropy (8bit):5.389013737767993
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:93ED91C82FE393973DD63EAE0F849E73
                                                    SHA1:3424F4D44A8FB55266F9F02DB4FAC958FBD69E4F
                                                    SHA-256:9596AFA1D6A63C08B54AFCCD1B4BBE312135C4ACE39C0689BA3BCC6B9D6C7FAD
                                                    SHA-512:01A9D0065AB54DF0066DE9ADA72C17B4CE332C846C92DC1727BA2A2BBEFA1B28F352A773C95FF7499A6279619A2DD73BB736DA5FBC3C594DC58A91F69DB8F8FC
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:;/*FB_PKG_DELIM*/..__d("EventListenerImplForBlue",["Event","TimeSlice","emptyFunction","setImmediateAcrossTransitions"],(function(a,b,c,d,e,f,g){function h(a,b,d,e){var f=c("TimeSlice").guard(d,"EventListener capture "+b);if(a.addEventListener){a.addEventListener(b,f,e);return{remove:function(){a.removeEventListener(b,f,e)}}}else return{remove:c("emptyFunction")}}a={listen:function(a,b,d){return c("Event").listen(a,b,d)},capture:function(a,b,c){return h(a,b,c,!0)},captureWithPassiveFlag:function(a,b,c,d){return h(a,b,c,{passive:d,capture:!0})},bubbleWithPassiveFlag:function(a,b,c,d){return h(a,b,c,{passive:d,capture:!1})},registerDefault:function(a,b){var d,e=c("Event").listen(document.documentElement,a,f,c("Event").Priority._BUBBLE);function f(){g(),d=c("Event").listen(document,a,b),c("setImmediateAcrossTransitions")(g)}function g(){d&&d.remove(),d=null}return{remove:function(){g(),e&&e.remove(),e=null}}},suppress:function(a){c("Event").kill(a)}};b=a;g["default"]=b}),98);.__d("EventLi
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (60110)
                                                    Category:downloaded
                                                    Size (bytes):60151
                                                    Entropy (8bit):5.215642648506615
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1FF4BA8EE22C74FC654915A134C2D42A
                                                    SHA1:84E680F86992086FCC7DF4994E45338DFF2B6761
                                                    SHA-256:FE2B279E27ABCCE2AAA29CB64E7424CCED3465BD6837490093F8E4D26627B31B
                                                    SHA-512:9F0FC703C7FEF3A1F941D4DD54C5BE727B131C00AE90366D41863946891CDF4ED7349A87268E13A1DD53859ADECBE89A3C8E084ECAB4CFE7E2441A3E52ACDF88
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://iasitvlife.ro/wp-content/cache/debloat/js/02e9a630048ec5418a28e97fb86e5cde.js
                                                    Preview:/*! elementor - v3.17.0 - 08-11-2023 */.(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[354],{381:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=(e,t)=>{t=Array.isArray(t)?t:[t];for(const n of t)if(e.constructor.name===n.prototype[Symbol.toStringTag])return!0;return!1}},8135:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class _default extends elementorModules.ViewModule{getDefaultSettings(){return{selectors:{elements:".elementor-element",nestedDocumentElements:".elementor .elementor-element"},classes:{editMode:"elementor-edit-mode"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$elements:this.$element.find(e.elements).not(this.$element.find(e.nestedDocumentElements))}}getDocumentSettings(e){let t;if(this.isEdit){t={};const e=elementor.settings.page.model;jQuery.each(e.getActiveControls(),(n=>{t[n]=e.attributes[n]}))}else t=this.$element.data("elementor-sett
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (13304)
                                                    Category:downloaded
                                                    Size (bytes):892699
                                                    Entropy (8bit):5.358211121216984
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:90D38F78C2E0EDDEC757D2F881778DCE
                                                    SHA1:6E108EA048782B79709186C292533ACC184617F4
                                                    SHA-256:3879816545758DDC152E16DF3BD57B078F38D71EBF0EE622C2844779CCF79596
                                                    SHA-512:20827A37661C2ED3B800129ACABCF00C2ED026DFD3AC4317653E977868B1A9CB3C546E5E8D65AFA431E00B8D9FBF9926C6CF54F2180376EBD9B039922A00505D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://static.cdninstagram.com/rsrc.php/v3/yx/l/0,cross/1GN9aH2uiUC7xm_R6ky0YDcyf8QhNEWE-MbVu6J6TSgC.css"
                                                    Preview:._9dls{overflow-y:scroll!important}._9t1d{overflow-y:auto!important}._9dls ._6s5d{overflow-y:visible!important}._6s5d{background-color:var(--web-wash);-webkit-font-smoothing:antialiased;overscroll-behavior-y:none}@media (prefers-reduced-motion: reduce){._6s5d :not(.always-enable-animations){animation-duration:0!important;animation-name:none!important;transition-duration:0!important;transition-property:none!important}}._8ykn :not(.always-enable-animations){animation-duration:0!important;animation-name:none!important;transition-duration:0!important;transition-property:none!important}.._a6hd._a6hd,._a6hd._a6hd:hover{text-decoration:none}.._ab1y{color:rgb(var(--ig-primary-text));display:flex;flex-direction:column;flex-grow:1;justify-content:center;margin-top:12px;max-width:350px}._ab1z{margin:0;max-width:unset;width:100%}._ab1-{padding-bottom:60px}._ab1_{padding-top:100px}._ab25{color:rgb(var(--ig-primary-text));font-size:14px;margin:15px;text-align:center}._ab26{color:rgb(var(--ig-seconda
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 303x133, components 3
                                                    Category:dropped
                                                    Size (bytes):9072
                                                    Entropy (8bit):7.911221735730392
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C6326055DCB8D45EBDC68AC487233CA6
                                                    SHA1:8EF36547A911B9154E5DBB0F109FDBD54EF1C0D5
                                                    SHA-256:F9CC132B5ADCDC973CCB9AF30B3929EFE6AEF4E6BDF8E92A3D3631C8AFA69F47
                                                    SHA-512:3BB56F20B8AF9F91E8D87EFC1A36A051E405AFC222B14268E796CC5421C1802E4A55DC5109379F9E43BE0EF42511DFCF393788783AE488F365AC31BEB40DF979
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e010000c6030000650700003708000033090000590d0000781400003215000067160000b317000070230000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......../.."..............................................................................7...wP+.-..R.Y9...|.........1;.....u..s.$...I.HI!.......m...(.k...].c..i..i'7..Jt(.6.,5c~.e.#..Ye..Z.P.M..I..Z.@.I.L.&...b.h..c*...3.L.z.sN.&J......#h..ol.3.w.ll\.@..Z.T6......KW..d.Y.._..w...s.<....]...Y....u...v^.7r.|.-z..J;e.#.;.Q..;5..=......Q...Q..;...>T.BY._Qr..2.gIz.>o%.WW:b7L....0j\..j*.!....ftj. ....ab)uL..A......?Xy.jB4..#...,..?w..9..O..*..,.n^..@..........t....].Z&.._WjE.rL.!X*}X.*..!....^)........;..Y..6E..%.CT.G-.Zm!;k(=.7P$.YlB.,b..a.uP......&5o.,...HYH.91P.$3.kd..H..3...W'IRM.I.RE.M.2b.....+.........................!..1. "A.B0234@#...............W_J.OS.z.#....H.:G.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, description=], baseline, precision 8, 450x338, components 3
                                                    Category:dropped
                                                    Size (bytes):24695
                                                    Entropy (8bit):7.9479345804267885
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:54651937C3F08566F8A6168C8C058557
                                                    SHA1:BDA9C761BAB06EE416F21596864DA6B068AC5D00
                                                    SHA-256:07F680E41C89379F6F0C9C33B474251BE5CB648F125A13C43DD88DA5C1A38144
                                                    SHA-512:F346C2418A4B401DA123D78A94A80E25A8FC59CEA41D868C3AB8010FD23A6C2123FA6F40E167657A275DAB0E02AEDC20A4DD744E62426746996505256D14AF38
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF.............BExif..MM.*............. ............................................ICC_PROFILE.......lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w.......C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......R...."........................................J.........................!.1A."Qaq..2...#B...Rb..3r..$Cs...4Dc...%S..U.................................0........................!1A."Q.a.....#2Bq.3C..............?...!pDP..h.$F..B..@.......+D24%.BB.@(HDS.H.....)......H@&).b......TM......B......N.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 30448, version 1.0
                                                    Category:downloaded
                                                    Size (bytes):30448
                                                    Entropy (8bit):7.99348602712141
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:F6A5275600E3447CFA07E0EE749C765B
                                                    SHA1:C5B0110362478148228002BAF85595775CF53FD1
                                                    SHA-256:AB47B8F50FE4195819B4AF2AC0FFFB2B3543502E11282D492D6CD73C124845CF
                                                    SHA-512:023544F697325B75A95C604DA29EB6BF935E5912A93D1D370B160ECCED7068F1FFB440E0B7F52D6BC50FF5957FDDFAC37A72FFEC7D8EBD4010F649B18104313E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://fonts.gstatic.com/s/raleway/v28/1Ptug8zYS_SKggPNyCMIT5lu.woff2
                                                    Preview:wOF2......v...........vu..........................g......?HVAR.t.`?STAT.8'2..d....../~.....L.....`.0..J.6.$..<. ..J......[..q.7.6..m.Q..Y...*..p.*..)0;.....L.L....?1i..>....*...ul.d$F.Ud..0.F..9i.k[........).V..T. 8..D.a..{5R...&,....H")....L..rI+.....G..".o....G....,.HB...Y)!..{...E.v.../.).2|....r4...w>.v._.`.1.....3...v`.......B...,.k8...|i...I.OEMt.......}...>..Q..z.R..M..%...?#.BXfx..p.......cg.)"..?....k..*...|...SsJ..<....oe..$..l.a;P..E.j.m.c...]4/.F78.*.Z...7.R.....Y.v..Z....H.J$...9.Uy.......*.Oe..0#f...g...k..V^.....{....?....f.U.C,hIG.N.*....-.....n..z...mn.2..J.<V.......l..,F<.~..."-a. hc4F..(W...E{..v..7......LT.yo.j.25...Z............y....._.2#T.g.I.P...F.%.....=..Dh..I.4mR...R._.D..#.^.J<.;.~...6i.N...P...3fFO....7\.9W#.....~3k....f.@.T.5.._.,N.W.%.G..rs.}...... e..C\@z....,.....n..$y.o.%!.Yq..5.qa...\.....$.?...m&...H....o....\.o.E]T....t@...G..8......:MD...Q.K..|..>.5y{....p[..a..[+U/a.9Q..*......0...c...|...+..W....j....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 728x90, components 3
                                                    Category:downloaded
                                                    Size (bytes):22014
                                                    Entropy (8bit):7.974705059353098
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:19A78DBB73E7208D8FF081D1C97A1984
                                                    SHA1:D6482712244108D0A2928F40EE00B7B11CB930D8
                                                    SHA-256:E5E519EE34005815B5F73BBD94129927AE5EFDCF9E444656C7EE1A5C014A8EAA
                                                    SHA-512:76EC62FEC8A4A05C5ABCAE8A2974D377A2C62A60E17726AA9045C262FF70F601697C32E6567B16030FC7D41F286DDE0ED203211BD206E3EE5515F0E9BA078286
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://iasitvlife.ro/wp-content/uploads/2023/02/cotnari_pizzety-1-min.jpg
                                                    Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T......Z....".................................................78..S.F_~...j...z..w.g....]q`..6X.(q....UR5jp..........M..K.oZ.f{3E..A+.R7.U..\.],t..6...!...Z.&..~...[..|..zv.N..1......../2.'.6#.;.W.z.......v...Z.2.&|v...-.:...eiN....CS....2..=q..M...X..d..kA...E.w0..9.|..*..j.s.W............^p..._.;c..ix}prtce..:7mnO...{....K.9O.....Z..k. .I.....;t.S..O...'....(.B-..aL/..0^q....).v.K..{..."...Z....l..?....K.7.!.lr.....G8.+'.,...dI..g5..../..:j.....:Eq.=yq........!#..S&.rw.gINu.rY`.F.y.@...$P.#.>.i.w.`..r....7.9.?F..V.@9.....d...W.L9..q..3D+;.[U...#O.F.O.."..n.6V.E.Y..p.^P...'....'.....2'.........H.W....+.%.=...2..*G.[.N..m..\..r..e..6*..4^.....3.Gd.>)../.~.j[.F/9..._........B...5JZ..9w.[.........1.0=....\.o~W...s...._.m.X...\.R..SMZ6..6$.^c.........i?.......zZ..9..4.T..~pT...:..[..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65266)
                                                    Category:dropped
                                                    Size (bytes):158005
                                                    Entropy (8bit):5.284310833637965
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E53EC3D6E21BE78115810135F5E956FE
                                                    SHA1:523892839B88351523E0498BA881C4431197B54E
                                                    SHA-256:B15C3EA03D50C2430490E7416733A254FEEA4237BB60B54181BD3473EBE4149F
                                                    SHA-512:84B080EAAA043928F038421CEB18BBA7483AFEE5B6480A92EE01992317CDE2361A6DD255B16EC036E51E8A1FEF46B5379C6A5FF5C9EC69D682F96DEAA03A8842
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:/*!. * MediaElement.js. * http://www.mediaelementjs.com/. *. * Wrapper that mimics native HTML5 MediaElement (audio and video). * using a variety of technologies (pure JavaScript, Flash, iframe). *. * Copyright 2010-2017, John Dyer (http://j.hn/). * License: MIT. *. */.!function r(a,s,l){function d(n,e){if(!s[n]){if(!a[n]){var t="function"==typeof require&&require;if(!e&&t)return t(n,!0);if(u)return u(n,!0);var o=new Error("Cannot find module '"+n+"'");throw o.code="MODULE_NOT_FOUND",o}var i=s[n]={exports:{}};a[n][0].call(i.exports,function(e){var t=a[n][1][e];return d(t||e)},i,i.exports,r,a,s,l)}return s[n].exports}for(var u="function"==typeof require&&require,e=0;e<l.length;e++)d(l[e]);return d}({1:[function(e,t,n){},{}],2:[function(i,r,e){(function(e){var t,n=void 0!==e?e:"undefined"!=typeof window?window:{},o=i(1);"undefined"!=typeof document?t=document:(t=n["__GLOBAL_DOCUMENT_CACHE@4"])||(t=n["__GLOBAL_DOCUMENT_CACHE@4"]=o),r.exports=t}).call(this,"undefined"!=typeof global?global
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (8925)
                                                    Category:downloaded
                                                    Size (bytes):3034264
                                                    Entropy (8bit):5.652260363889936
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:AA69BBA5823178D977E37F169306EA00
                                                    SHA1:4C14025E78F4E68FD39CD9DEBF901A2881F19143
                                                    SHA-256:0200741AA834268122AC16AC6A78E4C8B204FF9AEACFB3416080998FB177F7AA
                                                    SHA-512:829CBF74B42C24EB943AD04E8E94DCB9F8AF59C88470C4C111BE253BEA62D855F6750B90ECC3FF6B7E19004BDF74253BDB4158A4EAECDB3F473DEA2EE7382F57
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.cdninstagram.com/rsrc.php/v3ijHf4/yh/l/en_US/nUI_phFe2TjAWF_BCHRw508B09bf2WIwkKT9orDTNjotIGyh6FUuJwYKE31-Qc7I6CBhVv1bTCdGhWUH7iTdWbNOpFPHDbWV10CCEa7gl3TZHQex2ahgaXZ1G_AL7gvmBALyxapGfa_pk-Rv1Zg26LUF-4wwRReZ3IjCUHd0RsO5sbe4T2O1tBV9VNvkx7SRN2s2XeYrAg2mjP0JHZ0xyedUfC5H8qVK4Tlw0eKHOYUXP6adH4HABJVTXX8B6HSCTpYqax7c8ZhFgI1FwUiEsQPH1cEvSLMx_AcmAKkXZ_VWQqiiASEx7P0q6ku6XQbettzwhRlGXn.js
                                                    Preview:;/*FB_PKG_DELIM*/..__d("AutoplayRulesEngine",[],(function(a,b,c,d,e,f){"use strict";var g=-2,h=-1;a=function(){function a(a){this.$1=g,this.$2=a}var b=a.prototype;b.evaluateAutoplay=function(a,b){b=b();var c=h;if(a)for(var d=0;d<this.$2.length;d++){var e=this.$2[d](a);if(e!=="SKIP"){b=e;c=d;break}}this.$1=c;return b};b.getIndexOfLastWinningRule=function(){return this.$1};b.getRules=function(){return this.$2};return a}();f["default"]=a}),66);.__d("CVCv3DisabledPlayerOrigins",[],(function(a,b,c,d,e,f){a=Object.freeze({BEEPER:"beeper",FB_STORIES:"fb_stories"});f["default"]=a}),66);.__d("CVCv3DisabledPlayerSubOrigins",[],(function(a,b,c,d,e,f){a=Object.freeze({LIVE_BEEPER:"live_beeper"});f["default"]=a}),66);.__d("CvcV3HttpEventFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("1856513");b=d("FalcoLoggerInternal").create("cvc_v3_http_event",a);e=b;g["default"]=e}),98);.__d("CVCv3SubscriptionHelper",[
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with very long lines (13423), with no line terminators
                                                    Category:dropped
                                                    Size (bytes):13423
                                                    Entropy (8bit):5.174545145959906
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0B1719ADF5FA7231CB1A1B54CF11A50E
                                                    SHA1:0C8258EE3CBE887B0E77FF79DB940FADFE56F95E
                                                    SHA-256:111DA58B16B15C6BAC6126BE92D0A83C8D1DC4139B6361411A744DEDA5242C66
                                                    SHA-512:9D5883C86D46A60F0F9BE2C720B43CE0E3333FE547642B32FE04C1575468DA6682833BF6F09899ABBF336E0BC8DCA46DB5EF85F5C45C9A47D45908A70C466ED1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:(()=>{"use strict";const e=window.wp.i18n,t=e=>Math.abs(parseInt(e,10)),a=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},n=(e,t)=>{const n=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["validating","validating"],["payment_required","payment-required"]]);n.has(t)&&(t=n.get(t)),Array.from(n.values()).includes(t)||(t=`custom-${t=(t=t.replace(/[^0-9a-z]+/i," ").trim()).replace(/\s+/,"-")}`);const r=e.getAttribute("data-status");if(e.wpcf7.status=t,e.setAttribute("data-status",t),e.classList.add(t),r&&r!==t){e.classList.remove(r);const t={contactFormId:e.wpcf7.id,pluginVersion:e.wpcf7.pluginVersion,contactFormLocale:e.wpcf7.locale,unitTag:e.wpcf7.unitTag,containerPostId:e.wpcf7.containerPost,status:e.wpcf7.status,prev
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x640, components 3
                                                    Category:dropped
                                                    Size (bytes):78466
                                                    Entropy (8bit):7.989423123319312
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8FC812C6A3387FF85EBB46799515104E
                                                    SHA1:4E836B4D548805536786212A385407D668623524
                                                    SHA-256:518099472DD241328CD57BE55EBDE236D82EC7EB1096C1EC1F15698132674032
                                                    SHA-512:B268448399B78F0D665DB78CBC980B6452863093E998366C465BAE035879D525982D7D6B0F29338F9FDB2F9940D065F55CA993D0419AD83E5FEA8DD84438F087
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF.............lPhotoshop 3.0.8BIM.......P..(.JFBMD0f00075a0100002b1d0000d8660000ab70000002770000fbd100007721010082320100....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...................................................................................L.:R..B...@*.d"..\t....}.~`.M.y.4E3}|".3...l....'.5..(....l]...G.t...#..I....@id./`....~....L....Y......_><Tl....A.@.a........+...p@.@\<..^.mI..|.CI%...k.Z.s.t.,.?B)..$.....C.(..z.] ....1x.U...}.........Qr....K...C...[.y4=&..5z?.....W.}....SC?....z..:P?.rg.w.....%|6....`....1.k...7.c..J..bx..T..(.}. g.v.T.@m."......@......^...L."i.R."U.-..%..v.[.A..j..^ul-O.....k.......+.6..~.O...m. ..UP....`{C...g..0.6.E,..H.:.K.4..z....[..i@.M+./....5c^.^.N.]........!.sJ.b...W.ueW.'.....t..`..c|.&:....=...S.r.H..T.t..wh.P...=e7.o;#Q..S2.u..)............w.L(..\^`0.._..z"...eh{hy...G..a.{....z....(?=t5....._@b...........
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3042)
                                                    Category:dropped
                                                    Size (bytes):35267
                                                    Entropy (8bit):5.206597939167529
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:43CC69DE76C51E0C452D3106D7CD46E7
                                                    SHA1:DCA365DD063E1E703BCA2E02860623A9338202E3
                                                    SHA-256:D908E9ADB26B7A5ED8138783CD09D53A7C0B98C7BBB27BD52A202A92AEBBAA6E
                                                    SHA-512:BF2631B9DCE82CC7F0E5883E94955C19B1883C149BDE25383B3B0F16E258CCCDF924D6D0D211D9A203ECDE38F89C926C0F6C2DF8D14FF33E85BF89465EA145D3
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";if(!Bunyad){var Bunyad={}}.Bunyad.theme=(function($){var hasTouch=!1,responsiveMenu=!1,isIframe=window.BunyadIsIframe||!1,schemeKey=window.BunyadSchemeKey||'bunyad-scheme';if(!window.requestIdleCallback){window.requestIdleCallback=requestAnimationFrame}.var self={init:function(){$(window).on('touchstart',function(){if(!hasTouch){$('body').addClass('touch');self.touchNav()}.hasTouch=!0});this.imageEffects();this.sliders();this.contentSlideshow();this.header();this.responsiveNav();this.megaMenus();this.newsTicker();requestIdleCallback(this.lightbox);this.searchModal();this.initStickySidebar();this.userRatings();this.tabWidget();$('.woocommerce-ordering .drop li a').on('click',function(e){var form=$(this).closest('form');form.find('[name=orderby]').val($(this).parent().data('value'));form.trigger('submit');e.preventDefault()});$(document).on('ts-ajax-pagination',e=>{$(document).trigger('scroll.TSS');Bunyad.sliders()});requestIdleCallback(()=>{self.contextualBinds(document);$(
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (10150)
                                                    Category:dropped
                                                    Size (bytes):10332
                                                    Entropy (8bit):5.175424441862342
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6BDD4DCA7CB09218E1860E6E0CA8A823
                                                    SHA1:DFF6AC08D3CCF6F1D4F31C2D77FFA19E5ED112EE
                                                    SHA-256:B7F28F2464E085279A304D2ABEE8F0C89F82077338DFE0DD44882ED0D53D018C
                                                    SHA-512:69C128B655B22B150090D585FAE2D1E2375400EDAC8A8F61A9FD12CBEE07D464AF43820BBF32E21AD55FF12087F9172F51F70943E301A2301C2E5E3A90993990
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:/*!. * jQuery UI Effects 1.13.3. * https://jqueryui.com. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license.. * https://jquery.org/license. */.!function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery","./jquery-var-for-color","./vendor/jquery-color/jquery.color","./version"],t):t(jQuery)}(function(u){"use strict";var s,o,r,a,c,e,n,i,f,l,d="ui-effects-",h="ui-effects-style",p="ui-effects-animated";function m(t){var e,n,i=t.ownerDocument.defaultView?t.ownerDocument.defaultView.getComputedStyle(t,null):t.currentStyle,o={};if(i&&i.length&&i[0]&&i[i[0]])for(n=i.length;n--;)"string"==typeof i[e=i[n]]&&(o[e.replace(/-([\da-z])/gi,function(t,e){return e.toUpperCase()})]=i[e]);else for(e in i)"string"==typeof i[e]&&(o[e]=i[e]);return o}function g(t,e,n,i){return t={effect:t=u.isPlainObject(t)?(e=t).effect:t},"function"==typeof(e=null==e?{}:e)&&(i=e,n=null,e={}),"number"!=typeof e&&!u.fx.speeds[e]||(i=n,n=e,e={}),"function"==typeof n&
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3446)
                                                    Category:downloaded
                                                    Size (bytes):32025
                                                    Entropy (8bit):5.036320998215319
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:868AF649236995E49F8F416ED1F5B363
                                                    SHA1:DB6181EAD4EEA88EA7E1696CEB5B30F63C85AECE
                                                    SHA-256:6AA539A91A67E2752FD43A9AB36ADEC61FA6EE7ED035F15A5BAD8C96AEFBD31D
                                                    SHA-512:B4A91A2881C2E973C9E8B26FC797C543BDEA0688D97736A201E984EE424621AC10802EC630C15F89C0C9C01D68E3CA2B11C8958024F166CBE9B0467E26A42C97
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://static.cdninstagram.com/rsrc.php/v3/yK/l/0,cross/BJOWSNkyvkjQGKSptLcNrwnzrn3Ujv2Uf.css"
                                                    Preview:._a9yl{animation-duration:2000ms;animation-fill-mode:both;animation-iteration-count:1;animation-name:CommentPermalinkAnimHighlightFade;animation-timing-function:ease-in-out}@keyframes CommentPermalinkAnimHighlightFade{from{background-color:rgb(var(--ig-temporary-highlight))}to{background-color:transparent}}.._a9ym{border:0;font:inherit;font-size:100%;margin:0;margin-bottom:16px;padding:0;vertical-align:baseline}._a9ym:last-child{margin-bottom:0}._a9yo{margin:16px 0 0 54px;padding:0;vertical-align:baseline;width:calc(100% - 54px);border:0;font:inherit;font-size:100%}._a9ye{margin-bottom:5px}._a9yg{border:0;display:inline-block;font:inherit;font-size:100%;margin:0;padding:0;vertical-align:baseline}._a9yh{align-items:stretch;border:0;border-bottom:1px solid rgb(var(--ig-secondary-text));box-sizing:border-box;display:inline-block;flex-direction:column;flex-shrink:0;font:inherit;font-size:100%;height:0;margin:0;margin-right:16px;padding:0;position:relative;vertical-align:middle;width:24px}.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):495
                                                    Entropy (8bit):5.134476552933732
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1D70D0A9FD598E205ECC9B12F0B5F706
                                                    SHA1:0E102421A64023109915B0B44F219155F1ECD6D5
                                                    SHA-256:FD6EB39AFE04C7B6FEDA83F2057E44818DC74FC447CF5C0BD0409FCEFDBDB329
                                                    SHA-512:8BBCA959FF2B526D1827521DE23ED183E8569BEC8F9559D4BD895A301708724D82629F780ECC686A88F91FBF02C83B2B324C31DA590A0766ECE83FAFC31C2060
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:jQuery(window).bind('load',function(){jQuery('.fb_loader').hide()});jQuery(document).ready(function(){appid=milapfbwidgetvars.app_id;select_lng=milapfbwidgetvars.select_lng;if(select_lng==''){select_lng='en_US'}(function(d,s,id){var js,fjs=d.getElementsByTagName(s)[0];if(d.getElementById(id)).return;js=d.createElement(s);js.id=id;js.src="//connect.facebook.net/"+select_lng+"/sdk.js#xfbml=1&version=v2.5&appId="+appid;fjs.parentNode.insertBefore(js,fjs)}(document,'script','facebook-jssdk'))})
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (13165)
                                                    Category:downloaded
                                                    Size (bytes):290098
                                                    Entropy (8bit):5.470441234632989
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3B9EEE455519BAE71DCDE61EA86280B4
                                                    SHA1:1BF07DA48B72F6C1084D825BFCDF85EA403492E2
                                                    SHA-256:59B4F1F64DF3FA504A8AFA93FD3FAA247BBFF3426548CB1B3006D21DFAD6CCC1
                                                    SHA-512:496237F466AA6374C07E01F5B267DA4C775F0E87788686D33EF5129E3637C37321A6431048A70870A7503D962EC931156F84F7CF8BB49F74CC2311E2880F46D4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://connect.facebook.net/en_US/sdk.js?hash=a4e452caa49e267e046ca3076e9ec90e
                                                    Preview:/*1728033376,,JIT Construction: v1017059969,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 80 x 81, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):10470
                                                    Entropy (8bit):7.955346925991656
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F93349918AA47B35E1814E480132F72D
                                                    SHA1:EEF167810117C28A6D7CF5FD6928C5FEC87E5E0F
                                                    SHA-256:261FAB5592E084C716F3C8273AECBC8B75EA5066EEC183E085614E4969D4BB58
                                                    SHA-512:4BA4CE2062031B1E3CC5C0F238419DDB95D84588655B246FD2BA4BD99D6D9A260BE8C57DAB87CD7EBB0576E63C8EED64F00F24445EDABF0A1188E0599D4A15FE
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://iasitvlife.ro/wp-content/uploads/2023/02/logomare2.png
                                                    Preview:.PNG........IHDR...P...Q.....EM!.....gAMA....7...... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..........(J.....tIME..... 3@i/...'.IDATx..}y...u..u.w.3...s.7(.$...DR.$J.$..l)...r.r*.T.9..-9...I\....]...".$K.e]$!..A..q-..b..1.s.W...3.;{..L.J......_..].._..,...a.o.P.p.k..H.8........K..N.|.......l...J9.@1.<...i..).4......s.....<.@.U..............2...}................1....! E@(6>D.a.....].>.P[].k.>..m..9....Hl.V...I".....}.......4..<.....x... .P ...5...........`?!#..u4S(......o%.8.._...+.......Vu.w....K[..MF..."p....^?xdw....G...b...(..j.k.z.......qkf0.fp..YF{.=.U...}?..........|+.O...~.<...'....vI$lA1...a...1...f/...s..M.."..!.\..q.j.C..2]=..S~...}...CWW.>.Ng.z.G....:.L&..5x.AD.(.........J.vl.>1........C.g:s{..~..Gm[%...........~iy....}5..:..z)\....x.t..Z.....~bww...!..aH.......^!.p....<.s.m{..G..R..c4X3..L.L$Q*...'/.8_..+J&}.W..CO.0f..e_....U.d....^...k:..?.|/.+.........../,..)oy......w...;.....f..h....;3v.Y..e.O..W~.{7..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3253)
                                                    Category:downloaded
                                                    Size (bytes):19677
                                                    Entropy (8bit):5.430160625888235
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D3D055977CAFEB2FF4E708C3430B96E4
                                                    SHA1:78C0AFD4624456CB1C86BC86DE3F93A392E5DC14
                                                    SHA-256:ECCB0398A18EEAE65DDAB6FFB61335454F0A5E43DCCF68569CE31BD3C5109F9D
                                                    SHA-512:BD7CBE0B82F3F8D54F78B06C9C8185ACBD00382C5DDE2625E3C835A3F9D02337F8670B2EB7EDF1C10A4A9AFFBBA42A92D30BD8DF0B7ED82E630EDC2D85D8522C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/y6/r/lpOLjApquEj.js
                                                    Preview:;/*FB_PKG_DELIM*/..__d("AsyncFormRequestUtils",["Arbiter"],(function(a,b,c,d,e,f,g){function a(a,b,d){c("Arbiter").subscribe("AsyncRequest/"+b,function(b,c){b=c.request.relativeTo;b&&b===a&&d(c)})}g.subscribe=a}),98);.__d("ClientIDs",["randomInt"],(function(a,b,c,d,e,f,g){var h=new Set();function a(){var a=Date.now();a=a+":"+(c("randomInt")(0,4294967295)+1);h.add(a);return a}function b(a){return h.has(a)}g.getNewClientID=a;g.isExistingClientID=b}),98);.__d("DataAttributeUtils",["cr:6669"],(function(a,b,c,d,e,f){var g=[];function h(a,b){a=a;while(a){if(b(a))return a;a=a.parentNode}return null}function i(a,b){a=h(a,function(a){return a instanceof Element&&!!a.getAttribute(b)});return a instanceof Element?a:null}var j={LEGACY_CLICK_TRACKING_ATTRIBUTE:"data-ft",CLICK_TRACKING_DATASTORE_KEY:"data-ft",ENABLE_STORE_CLICK_TRACKING:"data-fte",IMPRESSION_TRACKING_CONFIG_ATTRIBUTE:"data-xt-vimp",IMPRESSION_TRACKING_CONFIG_DATASTORE_KEY:"data-xt-vimp",REMOVE_LEGACY_TRACKING:"data-ftr",getDataAttri
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5403)
                                                    Category:downloaded
                                                    Size (bytes):32062
                                                    Entropy (8bit):5.396946633260204
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:377921B3A769FF267E17A6C0684335FE
                                                    SHA1:68F869E986B51C453FC7A18D771E3DA08E2F46D2
                                                    SHA-256:20F613587EF205BDAE5AD2219C7007ABE2F1AABBA598350A030213C81A1AEC1B
                                                    SHA-512:A5B577666A836C7DEF1A14ED5253CE347A9730C76037C08DBC34E952D71F7F48CBDD3EE76D459D94BB079662D20F22B3149C260D70120743388FC079C44B22D9
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yo/l/0,cross/xu5pXLioK7L.css"
                                                    Preview:._38vo{position:relative}._605a ._38vo:not(._1x2_):after,._5eit ._38vo:not(._1x2_):after{border-radius:50%}._605a ._7mi8:not(._1x2_):after{border-radius:8px}._38vo:after{border:1px solid rgba(0, 0, 0, .1);bottom:0;content:'';left:0;position:absolute;right:0;top:0}._44ma{display:block}._354z{background-color:#42b72a;border:2px solid #fff;border-radius:50%;height:9px;left:76%;position:absolute;top:68%;width:9px;z-index:1}..fbEmuTracking{position:absolute;visibility:hidden}.._47e3,._4ay8{line-height:0;vertical-align:middle}._4ay8{font-style:normal!important;font-weight:normal!important}._4ay8._3kkw{font-size:16px}._4ay8._366d{font-size:18px}._4ay8._366e{font-size:20px}._4ay8._48cb{font-size:24px}._4ay8._5-0n{font-size:28px}._4ay8._5-0o{font-size:30px}._4ay8._5-0p{font-size:32px}._4ay8._2oah{font-size:36px}._4ay8._4352{font-size:56px}._4ay8._435o{font-size:112px}span._47e3 .img{vertical-align:-3px}i._47e3{display:inline-block;vertical-align:top}i._47e3._3kkw{background-size:16px 16px;heigh
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1957)
                                                    Category:dropped
                                                    Size (bytes):3093
                                                    Entropy (8bit):5.584884227754242
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:79F65A526EA2700245029C03BF74DB09
                                                    SHA1:98CE52DBC8EB719577305BFD837F7F5982CC7A01
                                                    SHA-256:3A764AFB9D03495D6A16D0D61D42E019974E5BDEC698B485C1BE7895E1261EA4
                                                    SHA-512:B089D98041D21C4D0D3CA4CDACC52078880ADC1A27407BAEA30ED8DD85C1CFE739C8AB7C1CE09215E9F253855CBD14735DAA0FA879C2B9287652D90E3A8D4EA3
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:/*1728032626,,JIT Construction: v1017059969,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
                                                    Category:dropped
                                                    Size (bytes):5652
                                                    Entropy (8bit):7.872619597588018
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A38667681B2320615E7E3B6A21B7D626
                                                    SHA1:72F20C9639BAB57BFB307293D880C18A30CCBF85
                                                    SHA-256:7FBD9E511C284FA2F21E5C78CC7C6DD756DA2F42E644334A178ADF0191ECE0DD
                                                    SHA-512:B3A19444581014B039594CD1C9B66F2B893ADFDD8098957379C38D52A5F067B81B9F7D88025D082EAEC3B6AA1F7714EB98DB49EC49376EB48F40A67842EF81C8
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF.............lPhotoshop 3.0.8BIM.......P..(.JFBMD0f000759010000ae030000cc0800004c0a0000ad0b0000791000005115000014160000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...................................................................................Ol..........|.P":...x....j..&;.o...}E.j....Z....:..e.b.%...!..g...Y.:.3.!..i.....'h...4..@I..~}.O}..Q.9h.fd..H.......V.5...%#z...\.e..L.J5;O.s./..........~......tC.lJ..`...#.......p0}..qX'kP..Y....~p.....p...C#....[k..vz......I.=.D1..<..U..j*....*...".....U37$..!.4,..+..V.P....DI...=.=>8..U.<U\....R.A..7<.o..X.D.Qi#H.y..X..x=.u>j...M....0.2..d.}lM.-.N9....A.BEg...G.w.e...:..8 Zw..)C....7...,...<L.......]......@Z...cT\...}.6..............a.Z.."..f... .d...I#V.%.c.^.....UI.HU....IA.i#.................................!$134..."#25.%BA.............s..f.....,M..W..S#b.c?.2+.L...$.../.rK.L.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100", baseline, precision 8, 450x496, components 3
                                                    Category:downloaded
                                                    Size (bytes):54678
                                                    Entropy (8bit):7.965899354985265
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:EB9301217FE2CF3D700BDA25CECD960D
                                                    SHA1:B9DFC87AE388DE44429EDF84F8F3E78D15893307
                                                    SHA-256:CFAB5D9BB0F670894B04B861EE0BCC75DEA64436CE80869E69D7E2450E1C18C5
                                                    SHA-512:A9AB3E7601CD36F1547E138AD1CC54941F027718E81FFFA7D3BE0CD6A0534476DCC3AE61410194D9400151C40A1247DA51EF9C3259FA85AB2D8BE41DCAC74082
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://iasitvlife.ro/wp-content/uploads/2024/10/ciclon-450x496.jpeg
                                                    Preview:......JFIF.............<CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."........................................Z..........................!1.AQa.."2q..#...3BRb......$Tr...%CSU...5Dcs...&4Vtu..Ed.67F.................................2........................!1.AQ..a"q2....#B...$R..............?...QEJ..Q@QE.....;%.2......#%F.W..C..\.>...FBH.(.K..=.u~.......".f.......)m-)WB...}Q...Y,v.....|..j^ ....|j.t.6..7-..s*...)@......m.....-..>+.....Fv..B...a.....[....O88.WY.....x.S=7..:.....]..QJT..@.<.-.j.t....1U.N.{"q...'..p..t....e.&Lg.N%'p....Y[l...e..e..l....Cc.....B...'8.....~...(....I]..P]...7=...J...~....z)..I].V.e.|p.[.....J.1..GQ.G..-G@..XBwp2N*F.)...J.w.vy....{.[9Nq...^t...;\.Jh.s..,.....<....TW.T.. .+..t....IOPEy@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...QAr....E..]b|'..G.T~.+..T}.....8...Fdnz[.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (20087)
                                                    Category:dropped
                                                    Size (bytes):20216
                                                    Entropy (8bit):5.338721920008614
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:BA6CF724C8BB1CF5B084E79FF230626E
                                                    SHA1:F455C5F153F872E52265F87A644FF89FE14A6FB6
                                                    SHA-256:3FDDC6D28ABA3C13D64CFD4847C333FF48C71D4A5A58BD1A0494CA6AE8AC1BB4
                                                    SHA-512:22C361E44DDE632DEDAFF2625F6631E2FB02BA3B6487097B48BAA09F02CD81FD381EBB7D053F525E52E56655B1F8E2B89DDCC0A002E1B0C35C0A6920823641D7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:/*! Magnific Popup - v1.1.0 - 2016-02-20.* http://dimsemenov.com/plugins/magnific-popup/.* Copyright (c) 2016 Dmitry Semenov; */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports?require("jquery"):window.jQuery||window.Zepto)}(function(a){var b,c,d,e,f,g,h="Close",i="BeforeClose",j="AfterClose",k="BeforeAppend",l="MarkupParse",m="Open",n="Change",o="mfp",p="."+o,q="mfp-ready",r="mfp-removing",s="mfp-prevent-close",t=function(){},u=!!window.jQuery,v=a(window),w=function(a,c){b.ev.on(o+a+p,c)},x=function(b,c,d,e){var f=document.createElement("div");return f.className="mfp-"+b,d&&(f.innerHTML=d),e?c&&c.appendChild(f):(f=a(f),c&&f.appendTo(c)),f},y=function(c,d){b.ev.triggerHandler(o+c,d),b.st.callbacks&&(c=c.charAt(0).toLowerCase()+c.slice(1),b.st.callbacks[c]&&b.st.callbacks[c].apply(b,a.isArray(d)?d:[d]))},z=function(c){return c===g&&b.currTemplate.closeBtn||(b.currTemplate.closeBtn=a(b.st.closeMarkup.replace("%title%",b.st.tClose)),g=c),
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (8477)
                                                    Category:dropped
                                                    Size (bytes):71512
                                                    Entropy (8bit):5.405117395447642
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F4ABBA3630FEF65B08BD2DE626D041D5
                                                    SHA1:36098EFFC025DAF43A87EE1C7EE2A8359EF5A6AC
                                                    SHA-256:3AA523A3D511C386597B11DD8441BDAD238A81A658C51C7E174597FA0F72D5C5
                                                    SHA-512:B4AD5C5A4F59D8B331E2B64E3BE1EC15ADD2B45A552E2F937D81D668354243886EB45BF5FAE828C4B77382866D27A3048AD2DB128D386161ED684FAE381F37CB
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:;/*FB_PKG_DELIM*/..__d("BDSignalBufferData",[],(function(a,b,c,d,e,f){"use strict";a={};b=a;f["default"]=b}),66);.__d("SignalValueContext",[],(function(a,b,c,d,e,f){"use strict";a=function(){function a(a){this.cn=a}var b=a.prototype;b.getSignalValueContextName=function(){return this.cn};return a}();f["default"]=a}),66);.__d("BDSignalCollectorBase",["BDSignalBufferData","SignalValueContext","regeneratorRuntime"],(function(a,b,c,d,e,f,g){"use strict";a=function(){function a(a){this.signalType=a}var d=a.prototype;d.executeSignalCollection=function(){throw new Error("Child class responsibility to implement executeSignalCollection")};d.executeAsyncSignalCollection=function(){var a;return b("regeneratorRuntime").async(function(c){while(1)switch(c.prev=c.next){case 0:c.next=2;return b("regeneratorRuntime").awrap(this.executeSignalCollection());case 2:a=c.sent;return c.abrupt("return",a);case 4:case"end":return c.stop()}},null,this)};a.getSanitizedURI=function(){var a=window.location.href,b=a.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x640, components 3
                                                    Category:dropped
                                                    Size (bytes):63437
                                                    Entropy (8bit):7.982641233536487
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:5E025863B3DD1DD847B4348AE09A42C7
                                                    SHA1:09288B245A0850D462B77B31DE7828F4C664F1C0
                                                    SHA-256:CE1364B9CBD524E7F62A0761D0873327DFF19CCD7CC5AB49F5CCD166BEE5BB4D
                                                    SHA-512:7BBEBBB65F54DCE25FB6DD9250CAF24A5FA330FF62F5F52A2C6BCDA6313D98A138926302FE1837DCB28DEA9EBE507B9EADE0DA6B6BF922BBE3579EE027E0A7FB
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD23000969010000491c0000a122000006290000ec5a00008d790000518d000049b80000f0da0000cdf70000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...................................................................................d.W47?..& M....F.U@W...oZKC..t../.h.]G..l...;%..h1.`h..c.w.+gQ...U }.r.[....t...=.>.>..|.XV...i....5.......E..s.....~.Fk...Y..k...h|=.......yo...z~ls;4K....ff`.3..A......+!cS...t..+S...,\...6A.4-.s.....I.%Sm.09Q..Dv.Z..R^s.\. m.;..>=4D,X.Q".*(..8.=.i..[j.9.pI.....M.Uu..g.M.E.l.7k..%F.{..ez...uM....:_6.......C...Z......3.3033..P<...6b....j;..E....C..i..__...;.=.Z...J..>....3.L.......|....t....YQe.......%..fbH..9.......-......~.. ..Z.lN....$....+p....}..n..o..k.V:O2....'Z5...;..|;x..i.e.....#..MtHzJ.u..1....L.'..2!.8g.w......H..^..u...o..+......E.^i...d.bb.o..y..q..u.+...Kd..}..p..41..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2043)
                                                    Category:downloaded
                                                    Size (bytes):5427
                                                    Entropy (8bit):5.328392595017317
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A636E60B0629A54319DF676D6B413180
                                                    SHA1:1DCAC1D76018510FF2ABC524C97B6219876598E1
                                                    SHA-256:FD8FD451D88748CC2001DC7905076D828F6A6650A5238937921355A7263F3730
                                                    SHA-512:6F84D4A99E19CE4771D248CDDF55CB92087208BE4252266C893F443CB01D41E44E5137DAFE1336787192E2317F9347CD36335CF1BB89DE43482702F4CE481B47
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.cdninstagram.com/rsrc.php/v3/y0/r/rxlR8c7ElLD.js
                                                    Preview:;/*FB_PKG_DELIM*/..__d("PolarisMiniToast.react",["cx","react"],(function(a,b,c,d,e,f,g,h){"use strict";var i,j=(i||(i=d("react"))).c,k=i;function a(a){var b=j(5),c=a.className;a=a.text;var d;b[0]!==a?(d=k.jsx("div",{className:"_ac7s",children:k.jsx("div",{className:"_ac7t",children:k.jsx("p",{className:"_ac7u",children:a})})}),b[0]=a,b[1]=d):d=b[1];b[2]!==c||b[3]!==d?(a=k.jsx("div",{className:c,children:d}),b[2]=c,b[3]=d,b[4]=a):a=b[4];return a}g["default"]=a}),98);.__d("PolarisSnackbar.react",["cx","PolarisIGCoreButton.react","joinClasses","react","warning"],(function(a,b,c,d,e,f,g,h){"use strict";var i,j=i||d("react");a=function(a){babelHelpers.inheritsLoose(b,a);function b(){var b,c;for(var d=arguments.length,e=new Array(d),f=0;f<d;f++)e[f]=arguments[f];return(b=c=a.call.apply(a,[this].concat(e))||this,c.$1=function(a){a.preventDefault(),c.props.onActionClick&&c.props.onActionClick(a)},b)||babelHelpers.assertThisInitialized(c)}var d=b.prototype;d.render=function(){var a=this.props,b
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4279)
                                                    Category:downloaded
                                                    Size (bytes):21231
                                                    Entropy (8bit):5.287982958504399
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6D7EC5B0BD7D853D3C23B8221F9B7EC6
                                                    SHA1:119CA417C1E544753D0E63D462225E35C46B9CED
                                                    SHA-256:24EC2DD109F8B93E322FCEBAB4FCEF4B130057737045214C5B90E6E6EC734A11
                                                    SHA-512:3D3273E7DEBB77BE03C004E921BCCA60807FE97BFABD336E89A1FA3C0A724993577DFA5D26816C6F9E51D56CE999295411A47C72CE4E6A367E2D622034F6064D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yJ/l/0,cross/JCVBeIbamur.css"
                                                    Preview:...._42ft{cursor:pointer;display:inline-block;text-decoration:none;white-space:nowrap}._42ft:hover{text-decoration:none}._42ft+._42ft{margin-left:4px}._42fr,._42fs{cursor:default}._afhc{clip:rect(1px, 1px, 1px, 1px);height:1px;overflow:hidden;position:absolute;white-space:nowrap;width:1px}.._2agf{word-wrap:normal}._2agf._4o_4{display:inline-flex}._55pe{display:inline-block;overflow:hidden;text-overflow:ellipsis;vertical-align:top;white-space:nowrap}.html{touch-action:manipulation}body{background:#fff;color:#1c1e21;direction:ltr;line-height:1.34;margin:0;padding:0;unicode-bidi:embed}body,button,input,label,select,td,textarea{font-family:Helvetica, Arial, sans-serif;font-size:12px}h1,h2,h3,h4,h5,h6{color:#1c1e21;font-size:13px;font-weight:600;margin:0;padding:0}h1{font-size:14px}h4,h5,h6{font-size:12px}p{margin:1em 0}b,strong{font-weight:600}a{color:#385898;cursor:pointer;text-decoration:none}button{margin:0}a:hover{text-decoration:underline}img{border:0}td,td.label{text-align:left}dd{co
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x640, components 3
                                                    Category:dropped
                                                    Size (bytes):50572
                                                    Entropy (8bit):7.982050144540031
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:860A5F997C99F68BF83A67BE5265CDAF
                                                    SHA1:E098B4D1680E2852BAF2F4396B8D4BAA42D7608E
                                                    SHA-256:3A7CBE76C32CCC56E8F5F55263AAB43116EBA4569F34352F65774244B9FA92B7
                                                    SHA-512:4188BA4B32665F8B0792661C398D0B3EE95F3B003B94C510D23CFBD6A3953BE8F4731AFC91026661D47DF4ABEDE21D531B87DB6569BDA787F725751550D8E4E2
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF.............lPhotoshop 3.0.8BIM.......P..(.JFBMD0f00075901000048190000f14c0000c651000023560000d0880000fabe00008cc50000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".................................................................................8.q....k..%..d..RMT5..8Y"0I%.......LI(...Al.A:..&O8FN8fL8G..C%..K...p.1PA8.I..d.@R..M....i..M..L..0..ID.K(..p.MT#'*....5.Uq...V4$.)..[K..vj....];.F..%..F....r..Ye.RU.x3.$.w.(.....&..<..<...C..5.....AWj...i..:6'......ZB.sK.](|.D..F`.<&.....XE.Bt.(/.Pc..T=(....:....g].F..2.P..@R.Cm..J..C......s..X...>.:B^.8.}.w.R.).)E.!..O.=a...r.......z...h"..Q......O5...m......G89.....s...k.e^".......K...2.7..<...$z....o.|'.y..v ..z.....}....q..p..G.<..#..M.g......l:!...7.8.>._.<.....3.^j...P...hF"6....9.X..b#...j..]S./k/.$........*;z.>w...-.h&YI.0r....v...5.v....a.+..(..._.d..V...kH.....i.......... ^....B..F+A.4n......$
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):112
                                                    Entropy (8bit):3.75064152780966
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F1D82455FAAFCAEE0E2C59773DE33748
                                                    SHA1:EAC959176101F85F313513C04DC61F4E943172BD
                                                    SHA-256:E263EE6E631C44548D226699D33205074B855BA04C107747C28FC5A191E064D3
                                                    SHA-512:9B0AEC6AB1A4092BBCAD390A14555E52E4AA32F3917DD40A42BBF4DA0412336E773D86523EB959B4B4BC8FE8143729D32577C5B424D45096D6681CA46AB60F82
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISSAmOJNBampmt-hIFDZSQkvoSBQ2UkJL6EgUNlJCS-hIFDZSQkvoSBQ2UkJL6EgUNlJCS-hIFDZSQkvoSBQ2UkJL6EgUNlJCS-g==?alt=proto
                                                    Preview:ClEKBw2UkJL6GgAKBw2UkJL6GgAKBw2UkJL6GgAKBw2UkJL6GgAKBw2UkJL6GgAKBw2UkJL6GgAKBw2UkJL6GgAKBw2UkJL6GgAKBw2UkJL6GgA=
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4269)
                                                    Category:downloaded
                                                    Size (bytes):275710
                                                    Entropy (8bit):5.545300240226441
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C223F7496AEC256EA52D1CE8B5653964
                                                    SHA1:F3EC9FD9051232CAF44AAABDD263DFB27CEDA562
                                                    SHA-256:843689DDE8663F6A684E471BFD6A3D1529D568F2AC1AFDC0C307C15E8B09E4C4
                                                    SHA-512:7E910013F6AF74391E6A679DD1AD8066D8B4D541C3DAE0DC3D57C1DC3DFC47C545CFC0C36575699E04FE042033F7C77F79EFAA84485A10A185B288FEE6F58915
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.googletagmanager.com/gtag/js?id=AW-16549808712
                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":15,"vtp_instanceDestinationId":"AW-16549808712","tag_id":9},{"function":"__ogt_1p_data_v2","priority":5,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_reg
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with very long lines (1107), with no line terminators
                                                    Category:dropped
                                                    Size (bytes):1107
                                                    Entropy (8bit):5.064499259121075
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8A5C9689AE636C452B6808740BA04136
                                                    SHA1:8D2C85D7779D00C12AEB6B55A99443952D9A144E
                                                    SHA-256:79CB399203843F65199BEC32BC4ABAC5DFD20F141D3E4EC1424BF00C7108FA45
                                                    SHA-512:A80491B5C34E4719B042D1EF0DC8CFF0E2AD29343AC8926A3CAB36202B02DC360000B430B3141E474FE08BFFC54329EB47082D530AF6B44727490C4CD0F0ED0C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:!function(e,n){e.wp=e.wp||{},e.wp.mediaelement=new function(){var t={};return{initialize:function(){var e=[];(t="undefined"!=typeof _wpmejsSettings?n.extend(!0,{},_wpmejsSettings):t).classPrefix="mejs-",t.success=t.success||function(e){var t,n;e.rendererName&&-1!==e.rendererName.indexOf("flash")&&(t=e.attributes.autoplay&&"false"!==e.attributes.autoplay,n=e.attributes.loop&&"false"!==e.attributes.loop,t&&e.addEventListener("canplay",function(){e.play()},!1),n)&&e.addEventListener("ended",function(){e.play()},!1)},t.customError=function(e,t){if(-1!==e.rendererName.indexOf("flash")||-1!==e.rendererName.indexOf("flv"))return'<a href="'+t.src+'">'+mejsL10n.strings["mejs.download-file"]+"</a>"},void 0!==t.videoShortcodeLibrary&&"mediaelement"!==t.videoShortcodeLibrary||e.push(".wp-video-shortcode"),void 0!==t.audioShortcodeLibrary&&"mediaelement"!==t.audioShortcodeLibrary||e.push(".wp-audio-shortcode"),e.length&&n(e.join(", ")).not(".mejs-container").filter(function(){return!n(this).parent(
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4957)
                                                    Category:dropped
                                                    Size (bytes):4997
                                                    Entropy (8bit):5.395429199447241
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:09BAA6B31355C8AAAF51B8F8B092ADAB
                                                    SHA1:5E0FCC4EFA536DB3B14575E08BFD9B041623022D
                                                    SHA-256:263D6264B8A006BDE843F733401522760C8A67452CBADFA35A4A69CE6AFF7524
                                                    SHA-512:CD5DCF04F47AEEAD2F5D88C474CEC762549482DB6A1F8642550CAFAD4F70ED36E956BF6FC64BF5CAAD1C276B194B0585E1BF3F2BFBCDFB93856C7AF8375F4F62
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:/*! elementor - v3.17.0 - 08-11-2023 */.(()=>{"use strict";var e,r,_,t,a,i={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var _=n[e]={exports:{}};return i[e].call(_.exports,_,_.exports,__webpack_require__),_.exports}__webpack_require__.m=i,e=[],__webpack_require__.O=(r,_,t,a)=>{if(!_){var i=1/0;for(u=0;u<e.length;u++){for(var[_,t,a]=e[u],n=!0,c=0;c<_.length;c++)(!1&a||i>=a)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](_[c])))?_.splice(c--,1):(n=!1,a<i&&(i=a));if(n){e.splice(u--,1);var o=t();void 0!==o&&(r=o)}}return r}a=a||0;for(var u=e.length;u>0&&e[u-1][2]>a;u--)e[u]=e[u-1];e[u]=[_,t,a]},_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,__webpack_require__.t=function(e,t){if(1&t&&(e=this(e)),8&t)return e;if("object"==typeof e&&e){if(4&t&&e.__esModule)return e;if(16&t&&"function"==typeof e.then)return e}var a=Object.create(null);__webpack_require__.r(a);var i={};r=r||[null,_({}),_([]),_(_)];for(var n=2&t&&e;
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (15752)
                                                    Category:downloaded
                                                    Size (bytes):18726
                                                    Entropy (8bit):4.756109283632968
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                    SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                    SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                    SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://iasitvlife.ro/wp-includes/js/wp-emoji-release.min.js?ver=6.6.2
                                                    Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5945)
                                                    Category:downloaded
                                                    Size (bytes):266212
                                                    Entropy (8bit):5.57420201718669
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:276F160031AF341F95E4980C83B5518E
                                                    SHA1:7D2F5BF14DEE86FE7413694DC439AA1DE6EF62DA
                                                    SHA-256:FC8047C7A843580C19D71891F3E18BB63F9B183ADA301827350F1F91FE266A1F
                                                    SHA-512:1432F654A263DE3A996B4838C58263CC58D57A5ECF7A0F87E82E12BFF9D9910AD412FC2E7FF4B0A0D45AE1984A8A3B43E59BEC1A1E3ED9C2696C5E5850956F0E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-JPBJQ5YGFY
                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":9,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (7288)
                                                    Category:downloaded
                                                    Size (bytes):9123
                                                    Entropy (8bit):5.346199192757937
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:BA52A6C469E1C4E67C70105C9CADBA41
                                                    SHA1:2FED863762B3D5BCB3ECD0EFE894B858EC695F41
                                                    SHA-256:D6071E2ED8DD3E36F6DFA6FAC9E4858AE880AB3C1C60075D6E87545B8114A66A
                                                    SHA-512:65D39564182CB51164F81ED6088A9B719B1BF3471CE3E757031D99DC2CA9A3B702E6B51B3FE27253A6D46162548850698AE1D8C46CD8C8CD9E7008502AE8FBAB
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://iasitvlife.ro/wp-content/cache/debloat/js/28d2e476c3397e22fe42f8ee0ed209d1.js
                                                    Preview:/* @license lazysizes - v5.3.0 */.window.lazySizesConfig={init:!1,expand:10},function(e){var t=function(n,f,s){"use strict";var m,z;if(function(){var e,t={lazyClass:"lazyload",loadedClass:"lazyloaded",loadingClass:"lazyloading",preloadClass:"lazypreload",errorClass:"lazyerror",autosizesClass:"lazyautosizes",fastLoadedClass:"ls-is-cached",iframeLoadMode:0,srcAttr:"data-src",srcsetAttr:"data-srcset",sizesAttr:"data-sizes",minSize:40,customMedia:{},init:!0,expFactor:1.5,hFac:.8,loadMode:2,loadHidden:!0,ricTimeout:0,throttleDelay:125};for(e in z=n.lazySizesConfig||n.lazysizesConfig||{},t)e in z||(z[e]=t[e])}(),!f||!f.getElementsByClassName)return{init:function(){},cfg:z,noSupport:!0};function o(e,t){return de[t]||(de[t]=new RegExp("(\\s|^)"+t+"(\\s|$)")),de[t].test(e[ae]("class")||"")&&de[t]}function c(e,t){o(e,t)||e.setAttribute("class",(e[ae]("class")||"").trim()+" "+t)}function u(e,t){(t=o(e,t))&&e.setAttribute("class",(e[ae]("class")||"").replace(t," "))}function y(e,t,a,n,i){var s=f.c
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82", baseline, precision 8, 450x297, components 3
                                                    Category:downloaded
                                                    Size (bytes):24245
                                                    Entropy (8bit):7.96939203753144
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0AE9EF2F7AC7F6905BFB74002A8AE99A
                                                    SHA1:22A8B9F5593ABD2FAD4F77D1A65002199D5D0EF5
                                                    SHA-256:ACE8AFA1CF7F8AD4B0247931F42FF9299394661304F12E5EAB82735DC27D1DBF
                                                    SHA-512:63A756E0C3A9773E6077544D536085D6C3207AA9F3E20A8F1E816F3EE9947F227C4BD5AAA9167696822F31321990EC69B3A3E96DDE5671503FE6B48AE453BAD1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://iasitvlife.ro/wp-content/uploads/2023/02/spitalul-de-copii-e1651030667802-1-450x297.jpg
                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......)...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....S.Ehf0.zJ~)..Z.f(.?h......f..LP.1.F=..4P.x...(..Q.4.Rm...Q.O.(.(.2(.O#..4...S.1N.7.LS.I.Z..H.&).E!....6.....(....)...w..Rb..B;S.).cVv (.$....2.Lq..H.c\.n....t~.....RM.....k....#LJi.....F~Q..k*..t..9l.|5....x.P....7.U..../....E..e..TH....B..:....`;........An.D1(...T.&u$.+...^.`...G.W....9....L...4C~
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (30837)
                                                    Category:downloaded
                                                    Size (bytes):31000
                                                    Entropy (8bit):4.746143404849733
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:269550530CC127B6AA5A35925A7DE6CE
                                                    SHA1:512C7D79033E3028A9BE61B540CF1A6870C896F8
                                                    SHA-256:799AEB25CC0373FDEE0E1B1DB7AD6C2F6A0E058DFADAA3379689F583213190BD
                                                    SHA-512:49F4E24E55FA924FAA8AD7DEBE5FFB2E26D439E25696DF6B6F20E7F766B50EA58EC3DBD61B6305A1ACACD2C80E6E659ACCEE4140F885B9C9E71008E9001FBF4B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css?ver=3.7.5
                                                    Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (31357)
                                                    Category:dropped
                                                    Size (bytes):60541
                                                    Entropy (8bit):5.614154187562071
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E27C3D4B928667A9B0CC9B8028221384
                                                    SHA1:2BC78F3EA7ABF1202057B93475734094431630FC
                                                    SHA-256:4E86456610532B99C7FD333C081B3AEB00DF1D7BBD1D2031EF63384E605BF335
                                                    SHA-512:655B7CDFB6C29EA61B0E34C9F0EE7E7FE225FE801633E0C1D01EDD437F4B1C64B013D04C48D49FF31624030799A9C3B861F5186598FA35843B26D89A37BA2A23
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:<!DOCTYPE html>.<html lang="en" id="facebook" class="no_js">.<head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="kRTlH9YD">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"ajaxpipe_token":"AXiQsaJtaKU81jJ9Cbk","stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ764Uwb4iFmOil6AiY","isCQuick":false,"brsid":"7421846524423336911"});</script><script nonce="kRTlH9YD">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="kRTlH9YD"></style><script nonce="kRTlH9YD">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/platform/plugin/page/logging/?_fb_noscript
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5945)
                                                    Category:dropped
                                                    Size (bytes):266219
                                                    Entropy (8bit):5.574228692937785
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:AFE2811161BF5A88C7B8CFDDBAB73086
                                                    SHA1:780096F579BB355A4C63DE0241EEE869314216AD
                                                    SHA-256:C637233493192164877D78771BA9AC807F058A3F1776277F6DCB262B4DCB92D7
                                                    SHA-512:F72ECF26F0032C4BF8348399CEC59DD5EB2D185581D0442D3106AEDE0D1709E894BC20847BBC3CDA5CA831A00EEA19B8DB50CD1EB3A768A028072B1818F53967
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":9,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (6911)
                                                    Category:downloaded
                                                    Size (bytes):6916
                                                    Entropy (8bit):5.780511073796746
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F82262857F726E80D786878D2916C854
                                                    SHA1:7C2A95D193C714BFF24FF54973AAF34BEDFC44C8
                                                    SHA-256:354D0A809F91DEDB7AAE1F1375AC937C3AF706982F6068A91AD05542A803986E
                                                    SHA-512:08D54D4C290F5A999529E0A609294896235813FE20227588237CF5F82A11CE178042D96EF2D9111FAD469F053C65957A4A8C7877C90CCAA5AD6231DE1FFA27E6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                    Preview:)]}'.["",["san francisco 49ers","breyers vanilla ice cream lawsuit","fuerza regida san bernardino","silent hill 2 remake review embargo","leslie tropical storm","baby pygmy hippopotamus moo deng","atp shanghai predictions","social security cola increase 2025 ssi"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"google:entityinfo":"CggvbS8wNnJueRINRm9vdGJhbGwgdGVhbTLWDWRhdGE6aW1hZ2UvcG5nO2Jhc2U2NCxpVkJPUncwS0dnb0FBQUFOU1VoRVVnQUFBRUFBQUFBbUNBTUFBQUJER20yckFBQUE4MUJNVkVYLy8vK3FBQUFBQUFDdEFBQnpBQUN3QUFCZUFBQzBuMkY2QUFDakFBRGQzZDJ6QUFCeWVIajM5L2U2b0dIOC9Qemg1dWE3cFdTb3FLaVNBQUNNQUFEUzB0S3VWalJtYkd6cTZ1cUFnSURLeXNwZ1dEVzFjRVJ5VkZRWEZ4ZDRaajZFQUFDckZ3NmlpMVN0Unl0VUFBQ3ZaajVFUkVTQ2IwT05qWTJzTnlLYkFBQzB0TFNlbnA1ZlgxODFOamNQRVJVb0poTkJQQ05XVGkrNGtsbTRnayt6WVR1eGxWb1lGd3dqSXlNa0lCT3RLUm1ubFZzMExoeUNlSGhxQUFCNGJHeFdGUlZoT3pzaE5qWkZUazVUSlNWUVcxdGdKQ1JkVUZBdkFBQVdBQUJCQUFCUUxDd25BQ
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x130, components 3
                                                    Category:dropped
                                                    Size (bytes):8759
                                                    Entropy (8bit):7.895722298983364
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6F1EF4C8762565065D9EEDE69AC3FAD6
                                                    SHA1:02D990955CA86063294071238FB86730B4C471FF
                                                    SHA-256:E19835A9E4D62F1CFA4C476539050A8EC639A3C438799B63DEFCBBA61CEB8BA1
                                                    SHA-512:BF22FE97BBDA461EF7667B1A118DD4D270FBD733E80F4A9732BA87E28D53A8B8F76801572980D6A4504118A180D3CF578EF60432EAB85DA9C686CCF951525883
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e010000c203000043070000180800000e090000a80c0000761300002f14000069150000ae16000037220000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........(.."..............................................................................>7.7.utm].uuX...3./.>{O.>|=...>........O..s..... ...+.3zs.T..3O..*G`./.y>......L.C.g..~K.W.|?..=~.r....se.Vs.|.gKr..p.".u|..+./,.%..x.o...R.l..I.ig7..j..&wq...Iz....l.-Z.x...3..n.Wk.z\.e..5.g.p.y...7N~..U=...o.N...<..|.#Y....F{..q.u'...#Q.uG...l...D..{..lC.g..5.gx...].........z.-.....9{..n.Ov^.l.P0B.].g2..T..e..nm[."..-..7.n..W.:.K.J.j|.I.K.1..9uu.WfGJ.j...S6.I\F.:.5...5.t....q..um..X.J.uD.3.$.`.6Fj...sw..WY.^Zs...k...M..V.e.dZ....([..p#s..]1....I..r.m...Fs.t.....#*...9.U.3.4......01..Z.....w.`........,.........................!..1. "2A.$034@B#.................._S.=N..Js.).T.=R.?.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4272)
                                                    Category:downloaded
                                                    Size (bytes):4307
                                                    Entropy (8bit):5.146101486826543
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:072D3F6E5C446F57D5C544F9931860E2
                                                    SHA1:EE6AA3D65B474309376468B24BB6F829A4514809
                                                    SHA-256:2CB546FBDDA7995D374FFFA4B2F6530BBCF57D014639DDF76DE45DF43D593045
                                                    SHA-512:19CEB31EC694AC5C42A0A7B02CFC1C31DDFC033DD62916A1C55BBBDD2435E21F73127C539687633E96F2706B2D75C37609B44A9C9462B63F9F96795CB4495968
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://iasitvlife.ro/wp-content/cache/debloat/js/11349d456ee59013b4868d46045b4266.js
                                                    Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>S,addAction:()=>m,addFilter:()=>p,applyFilters:()=>k,createHooks:()=>h,currentAction:()=>w,currentFilter:()=>I,defaultHooks:()=>f,didAction:()=>O,didFilter:()=>j,doAction:()=>b,doingAction:()=>x,doingFilter:()=>T,filters:()=>z,hasAction:()=>v,hasFilter:()=>y,removeAction:()=>A,removeAllActions:()=>F,removeAllFilters:()=>g,removeFilter:()=>_});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, unders
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4892), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):4892
                                                    Entropy (8bit):5.807564910751017
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:04C6EF5FA850FFA3E1C37D8EEF381063
                                                    SHA1:090B497B91B77CE91A0F53BD3F2F95FB20B4ECD5
                                                    SHA-256:03C466ADE0D0CC720E143E0BF001D557BB6480F44A3B5BE4766900971D85BCBE
                                                    SHA-512:4E59F3F047D344F73A70913EE69D752E5AFE8702DFAA87798F529ABDE9B864709003298764D3509072CCA0401DFDFE8BBEE8D4579C8A505984766853BA6AC055
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/16549808712/?random=1728033287184&cv=11&fst=1728033287184&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9184683433za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fiasitvlife.ro%2Fstiri%2Flocal%2Fa-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public%2F&hn=www.googleadservices.com&frm=0&tiba=A%20sunat%20la%20Call%20Center%20Anticorup%C8%9Bie%20pentru%20un%20denun&did=dZGIzZG&gdid=dZGIzZG&npa=0&pscdl=noapi&auid=1894628454.1728033287&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                    Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1392)
                                                    Category:downloaded
                                                    Size (bytes):11689
                                                    Entropy (8bit):5.161807419486538
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9593C634B81C031342CBE0FA03903D47
                                                    SHA1:DD68EE9D73731B22FB7252F66BE8BEA5D17227C7
                                                    SHA-256:D7BDBA02AFA8C04C13F280C71A50F8C8186C883711C5DABBD13566DD738BFF0A
                                                    SHA-512:F148020673308A496E6DB48A8468DF81F78B8AA63812C4ACDCC7B5D7265A241491726ACFAA4EE578A71B23F5111D336E446BD7C8028634BC4E8C01F472028270
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://iasitvlife.ro/wp-content/cache/debloat/js/f519795ba0ea66e71bb66b703fbd28a4.js
                                                    Preview:;var MonsterInsights=function(){var e=[],i='',r=!1;this.setLastClicked=function(t,n,i){t=typeof t!=='undefined'?t:[];n=typeof n!=='undefined'?n:[];i=typeof i!=='undefined'?i:!1;e.valuesArray=t;e.fieldsArray=n};this.getLastClicked=function(){return e};this.setInternalAsOutboundCategory=function(e){i=e};this.getInternalAsOutboundCategory=function(){return i};this.sendEvent=function(e,t,n){y(e,t,n,[])};function d(){if(window.monsterinsights_debug_mode){return!0}.else{return!1}};function p(e,t,n){var l={};for(var i in e){if(!e.hasOwnProperty(i)){continue};if(t&&t.indexOf(i)===-1){continue};if(n&&n.indexOf(i)>-1){continue};l[i]=e[i]};return l};function b(e,t,n){if(!monsterinsights_frontend.v4_id||e!=='event'){return};var i=n.event_category||'',a=['event_name','event_category','event_label','value',],l=p(n,null,a);l.action=t;l.send_to=monsterinsights_frontend.v4_id;let hitType=i.replace('-','_');if(i.indexOf('outbound-link')!==-1){hitType='click'}.else if(i==='download'){hitType='file_downlo
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (6105)
                                                    Category:downloaded
                                                    Size (bytes):46097
                                                    Entropy (8bit):5.54814762856689
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:7E3555DF4679F25C8F0D0E8A10D199AF
                                                    SHA1:56E9063552B8955F0218BD86AADD09B5FC163DFF
                                                    SHA-256:AE4FC2F049BC39D07F18908B7D14B7CD39DD2DFD9167F8B0D87E6FB8CA283384
                                                    SHA-512:FD7B68DB28E634058A94A3D2D03F7C20B257C4BC7266223C8CE1922BF451665DE2D74C81E7EDC89DEB3708C2A8C4A4C284E5F499E8449474F6218D027E535BF1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.cdninstagram.com/rsrc.php/v3iz_l4/yE/l/en_US/eobdkEqC3vZ.js
                                                    Preview:;/*FB_PKG_DELIM*/..__d("BaseTooltipContainer.react",["react","stylex"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||d("react"),k={container:{backgroundColor:"xj5tmjb",borderTopStartRadius:"x1r9drvm",borderTopEndRadius:"x16aqbuh",borderBottomEndRadius:"x9rzwcf",borderBottomStartRadius:"xjkqk3g",boxShadow:"xms15q0",display:"x1lliihq",filter:"xo8ld3r",marginBottom:"xjpr12u",marginTop:"xr9ek0c",maxWidth:"x86nfjv",opacity:"xg01cxk",paddingTop:"xz9dl7a",paddingBottom:"xsag5q8",paddingStart:"x1ye3gou",paddingEnd:"xn6708d",position:"x1n2onr6",transitionDuration:"x1ebt8du",transitionProperty:"x19991ni",transitionTimingFunction:"x1dhq9h",$$css:!0},containerVisible:{opacity:"x1hc1fzr",transitionDuration:"xhb22t3",transitionTimingFunction:"xls3em1",$$css:!0}};b=j.forwardRef(a);function a(a,b){var d=a.children,e=a.id,f=a.shouldFadeIn;f=f===void 0?!1:f;var g=a.xstyle,i=a.role;i=i===void 0?"tooltip":i;a=babelHelpers.objectWithoutPropertiesLoose(a,["children","id","shouldFadeIn","xstyle","role"]
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 765 x 153, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):172357
                                                    Entropy (8bit):7.968574377981845
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C8B6B7C5D6ADD387D6A4286D31FFBEE2
                                                    SHA1:D268B29E543C1DC64BB1CB3DC19E663E2A5E39FD
                                                    SHA-256:82FF64348D0AF8F7A83F166ACB0C17D6C8AF56D85A6838296DFFADB845DCAB53
                                                    SHA-512:E03EB4B38DF72F57D6231FCFF3FB3FBD2F772F08ABC864883F70C5E20F721BED8A1B9E563D38340EA420310B8E7997A1D8D80B4E71B50EF841E0DE750F37A3B2
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://iasitvlife.ro/wp-content/uploads/2023/08/Banner-StreamboX.png
                                                    Preview:.PNG........IHDR..............<.q... cHRM..z%..............u0...`..:....o._.F....pHYs..."..."........IDATx^..x.g....L1..$.38....I.$efff..rw..i.6)3.m8.?...i$.Liw.M...Y..fF#..;.\....x5...<.[.........M/.n.....I.6....m..7.Q.ud=.._...p[..-.G...e..uG.~.ey\[...@......Ec.:...X.i........c.ZE.3.4..z]..6VT.V;.c....L..%.so.ZG;Or......~.p.q.G.>...k.G|.........U.c........v.vx..]R.~k;....:~}..{o..du__.Xy.....{d.U.k..L4...^..^.8......ryI....,.k.s$.P.7./nG....n...w....i.Y.?;..V.....u.<9.........9~.]}S4w.\].^.9....._.y.O...Nk.g...(.S..R}..{.G.W..G.<.o.......Z.{.....\...._...........M.GW...w../~..w..W.o..C.#...#...X../....u....|......o.....X.........2.=....?...h.H..2.>.yiZ7....a....e..q.u.uy..z.#&..qijD..^..]....I6...!.i......F.6..O6....f#..5\..s)......tD.g :AF&..3..F.id..u......<7...6eDp....M..|]5,.`\..1.9..~.x[.S.z....u.....Z..e?L.............Q.ocD..sx.r<..GR..x...<?.......8...._o.k...!..r..1k..E....2#...#.p...~..!.....=.Ux.q[_....k~}.}...{F...l&..o..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (49982), with NEL line terminators
                                                    Category:downloaded
                                                    Size (bytes):98153
                                                    Entropy (8bit):5.407725326143361
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F414AEEAE00BE55BC4CD8FE75FD0A840
                                                    SHA1:0B2C8CFF1B963931FFAB39FC1426E3B38D16D954
                                                    SHA-256:C64A8A00BA318320CD529C7158B7026E98B8A47618D69E5EB6355D44711663F2
                                                    SHA-512:EA4EFC530E138FF27D3FE320ACBA2EE34B839BB6E5B4A0A875C981C7F7EDB952E3CE7B81D15385214D90C2FF1093974777B9A856729465DC6AEC89A9DA8E9D98
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cdn-cookieyes.com/client_data/37fcdb3ea86567c98b8b7040/script.js
                                                    Preview:!function(){var t={3241:function(){"document"in window.self&&((!("classList"in document.createElement("_"))||document.createElementNS&&!("classList"in document.createElementNS("http://www.w3.org/2000/svg","g")))&&function(t){"use strict";if("Element"in t){var e="classList",r="prototype",n=t.Element[r],o=Object,i=String[r].trim||function(){return this.replace(/^\s+|\s+$/g,"")},s=Array[r].indexOf||function(t){for(var e=0,r=this.length;e<r;e++)if(e in this&&this[e]===t)return e;return-1},a=function(t,e){this.name=t,this.code=DOMException[t],this.message=e},u=function(t,e){if(""===e)throw new a("SYNTAX_ERR","An invalid or illegal string was specified");if(/\s/.test(e))throw new a("INVALID_CHARACTER_ERR","String contains an invalid character");return s.call(t,e)},c=function(t){for(var e=i.call(t.getAttribute("class")||""),r=e?e.split(/\s+/):[],n=0,o=r.length;n<o;n++)this.push(r[n]);this._updateClassName=function(){t.setAttribute("class",this.toString())}},f=c[r]=[],l=function(){return new c
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (2322)
                                                    Category:downloaded
                                                    Size (bytes):2358
                                                    Entropy (8bit):5.195577996716204
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:85CCFA6BFEB1F46E967D204F827FF4DC
                                                    SHA1:37F9F7A030569DDED1441F85916B7EB0EEFD59EB
                                                    SHA-256:BB4E63C126BEAE75728FC000A8847D4D91427B7A63E711F3668DE1C20BD5D76C
                                                    SHA-512:1F05740E7D7BC782AC44BBF371312A8E2D684D55A6E7DA2038C266E8E8208CF3629C4AE048F96CF785BEC2377786C2498A7EC82BB4160C2620E510CF7164848A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://iasitvlife.ro/wp-content/cache/debloat/js/8353aa900f9829b8eaa73ceb484c4a4a.js
                                                    Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={n:t=>{var n=t&&t.__esModule?()=>t.default:()=>t;return e.d(n,{a:n}),n},d:(t,n)=>{for(var o in n)e.o(n,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t),e.d(t,{setup:()=>d,speak:()=>p});const n=window.wp.domReady;var o=e.n(n);const i=window.wp.i18n;function a(e="polite"){const t=document.createElement("div");t.id=`a11y-speak-${e}`,t.className="a11y-speak-region",t.setAttribute("style","position: absolute;margin: -1px;padding: 0;height: 1px;width: 1px;overflow: hidden;clip: rect(1px, 1px, 1px, 1px);-webkit-clip-path: inset(50%);clip-path: inset(50%);border: 0;word-wrap: normal !important;"),t.setAttribute("aria-live",e),t.setAttribute("aria-relevant","additions text"),t.setAttribute("a
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3004)
                                                    Category:dropped
                                                    Size (bytes):3039
                                                    Entropy (8bit):4.931339840699365
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B9169947FAA9EF0931DC5921F47AD920
                                                    SHA1:48A911E19290A6EFAD6CA6F26ADDFC610DFB6B40
                                                    SHA-256:B6BEE8B3A178C2BD515C16765604F7ACDD2F5094BC4592D84B7122F84AFC6F3C
                                                    SHA-512:3B56AFD3D529D67F4E4E89993288DE1F084E76A4EECAC1E5EAF62E37779B34D9223FD2073582E2E5D7E4E1CD41F8069376AD83775F655FC57F663D8C743E1F0D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:/*! This file is auto-generated */.window.wp=window.wp||{},function(e){wp.Backbone={},wp.Backbone.Subviews=function(e,t){this.view=e,this._views=_.isArray(t)?{"":t}:t||{}},wp.Backbone.Subviews.extend=Backbone.Model.extend,_.extend(wp.Backbone.Subviews.prototype,{all:function(){return _.flatten(_.values(this._views))},get:function(e){return this._views[e=e||""]},first:function(e){e=this.get(e);return e&&e.length?e[0]:null},set:function(i,e,t){var n,s;return _.isString(i)||(t=e,e=i,i=""),t=t||{},s=e=_.isArray(e)?e:[e],(n=this.get(i))&&(t.add?_.isUndefined(t.at)?s=n.concat(e):(s=n).splice.apply(s,[t.at,0].concat(e)):(_.each(s,function(e){e.__detach=!0}),_.each(n,function(e){e.__detach?e.$el.detach():e.remove()}),_.each(s,function(e){delete e.__detach}))),this._views[i]=s,_.each(e,function(e){var t=e.Views||wp.Backbone.Subviews,t=e.views=e.views||new t(e);t.parent=this.view,t.selector=i},this),t.silent||this._attach(i,e,_.extend({ready:this._isReady()},t)),this},add:function(e,t,i){return
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):13
                                                    Entropy (8bit):2.7773627950641693
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                    SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                    SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                    SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://td.doubleclick.net/td/rul/16549808712?random=1728033287184&cv=11&fst=1728033287184&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9184683433za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fiasitvlife.ro%2Fstiri%2Flocal%2Fa-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public%2F&hn=www.googleadservices.com&frm=0&tiba=A%20sunat%20la%20Call%20Center%20Anticorup%C8%9Bie%20pentru%20un%20denun&did=dZGIzZG&gdid=dZGIzZG&npa=0&pscdl=noapi&auid=1894628454.1728033287&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                    Preview:<html></html>
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1200x675, components 3
                                                    Category:dropped
                                                    Size (bytes):144902
                                                    Entropy (8bit):7.977307483427249
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:FB370F7B3DB92347F341CF011713E54C
                                                    SHA1:4AA42B1BE668E5EBECD7B360E1D258C0328FDF6E
                                                    SHA-256:6D5270D34F5D23C362067E1B3AAADD2381A3BAA027674DCA0E832194A978929C
                                                    SHA-512:CB173A8C2CBF53A911A06538FF582565DDA1426B8EB686736FF84DE2E08EC8BE8C55CD7A6B745E0CA3DDBCF3104619DA825E6FC5B9CE6CD126670DFBFC3DC0A6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$....................................................W.........................!.1..AQa.."q...#2BRS....3Tbr..$4Cst...%&56DUVcd..E........F.................................4........................!1..2AQ.".#3aqBR.C4b...r.5............?..:2...f.......to.@.f9.bT2..0..L.g')...@.......HC......u....s..^wB...L..... N.Fd.........M ._...K.@.X.........R.:.....l.....{D..).4!.`.R.u......Oq.F..(.Q 2`*.$D..."%..k..<...V.q.Q'.#(9..h.q8h..b.m.../"/....R........3.Pl..........6..?i.q5....v....q..3..I.l...G.+...GF,..r.Pc#y.....e4..."....V.P..&6Z"E...9.+.pTc........X.../....X[..x...m..%vH.T4M...x."f.<m.._.Z..E-. .~......d8'..).)2.n.U.P..l..D.C.d..4@..aWe....?...._."..2Y..+..S.V(.I......#........g....>_j........f........W/...b.b..i. ..^..Z....|.q+#.2...i.K .5...nj..n....u_........A...lQ..hf........L..';.D.bft..+$.%
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 7884, version 1.0
                                                    Category:downloaded
                                                    Size (bytes):7884
                                                    Entropy (8bit):7.971946419873228
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9212F6F9860F9FC6C69B02FEDF6DB8C3
                                                    SHA1:AC6D71B4D5FDD2B3DABC9A06FF6C001E4251DA0B
                                                    SHA-256:7D93459D86585BFCDBB7E0376056226ADB25821EE54B96236FE2123E9560929F
                                                    SHA-512:67317495F4B53E20A9F31C034E456E6C37F387DFFB2C092CAA5159BC441CFCADD02749FFE5BBED1D580D5300A59E48A767EF2C6D9978B474F84C1A2CD095C126
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://fonts.gstatic.com/s/poppins/v20/pxiEyp8kv8JHgFVrJJfecg.woff2
                                                    Preview:wOF2..............?....x.............................`..T..L.6..6..6.$..h. ..\....~2.".8. .w.Q.Y,.?$pC.....)bT(i..@X.m...+...D.Q.O.\-?g.U..Z..._...l..!.lKD.Q..>.9v..V..<...Td$.E..,...o..c.t....!...#..8.A..3..cx~n=Di#....U......K.5jXH.].....j.(.6..]{..IDhZ.......R.....[..X".B~.(Su2..../.I.E...T.l%....'.N.aN.2\,7*0.....V.RQ..k~..".1. Lg.zd....}.yyys&D.K.g....)..*..2&%$.nm.\.._.e.tU..I.w;W.|..6..XUv...!......>@.V..'..`.H`...5.7.X.?..@#..:..<.R.|.;K..}.6..IA.C.....z.n.G............[.....z........`.X....D..{<..j...).......FQ..T..m.&s_k[%ZILV.8.l.o.z$.)/]......}..Kg.}..O...o|..>.,U..?..{b<........._.._.06.........R01.@..[......a8..7.V%..B.0F...4 ....q..u#.lg....x....a.=w...8..A6.>f.+.8..Xm@`.m....G.....i..^R}9.aB...?._#.[f.d,V....bG.]...iED.@[.:.....P...........~.{,.x...~.!...C....b.....ze..).:+N....2sd..s..MEp.?^[.k........p..nz...[-.XI.%.."..`..<.2b\.w.VS.a.+......~..J..uGq..)..1...4o3v.Sb......5.w7...-....Wd>..B....R^.4'..B.2G>.en.q..._.@s......
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 5452, version 1.0
                                                    Category:downloaded
                                                    Size (bytes):5452
                                                    Entropy (8bit):7.962986617857969
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A6FF41D10FA89E7F8FEC937C243D7428
                                                    SHA1:334853F61CEB1FB096818740CC62D5840FBBAE46
                                                    SHA-256:5F9D6298F5EDC6D2B57A6F3A30F87F1C93C84B7AAD7C5E9BF9D3A2C9384403FA
                                                    SHA-512:3940D15C4E32A9225B47435154B42B3D6E9F8DC30CA4B05D247AFBA6BDF5F3C6D6EB6E83387CF20B68CF14651E19A3331D3F901A2A43A726A1F9C3E06D316732
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLGT9Z1JlFc-K.woff2
                                                    Preview:wOF2.......L......2..................................`.....0.V..d..6.$..D. ..H..!.(*EF...@@.D..O..!Z;$.&..K.vF.v.Xh.b....Dc.5...._..'. .6.#..u.^.i.r(....N.G..N}...?...d.....u.}..4..(7...$.a[Du.u.~..#dR6..YA)..TPAJA@...#.1.n...N..G8[3...I.C....-}.."I..1.......9..2?.x...D...U.>~..........$..C.a.....+k....u.!...:.. 3...'.....?.4+..>|v...........K.e4n....1.o.?..d0.D.Y....e.I.F w...F!.....M......ZZ..u....#L.....>{<E... .f..r3...j..........\..P.9.Fw..+......^..7....3^.o...=...gG,..N..x....& .+.@.x ..t....xW.p.g..t..Y.xLE6..4..6........9.[.%...G...F..t....?....$a..Q..a.W.},.............{...S.I.;..a/..z>.......O.z%.._.Nl........?s.....?..[.4W@.M/.da/..U...Y..B...3PfV...XP.;nz....] Lzw.S?,.`..fB'..V31...U...w..Pb^a...DJ..@.K.o5?M.F$.#.].d$c...e.I....&B.......*..S.k2E#3.u.. So..O%......B!.i.J$S....*T.d\i.O.&G.1...0.B.s.)I.. *...^.....]H.[.5........Nl\..E..;NT>b]..4....s.q.c;OV9j_.X<...h.Y..4...2i..~...O.......b.PWUR.C..{.Y...V..[....(..i.r..o.1f.)..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (15174)
                                                    Category:downloaded
                                                    Size (bytes):62364
                                                    Entropy (8bit):5.422088529362195
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9E9D3DEF3B04B49D4ADC74F186BB2B9A
                                                    SHA1:A806E92EE21FE2A7C47C912232503675D9441E13
                                                    SHA-256:A33EBE03C0C45FE49193A8EE062104CB3A742D2E10D075F82B6D0F85B81A7C15
                                                    SHA-512:EC1976AA68452D0772DEA310CB936B772645099E80097F8B56F4D3EB981A2D37B31578323C22E58EFB9BC55283454653DE9897AEB67954ED02EE7084C69A17B5
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/ys/r/7ViSPhJFfZF.js
                                                    Preview:;/*FB_PKG_DELIM*/..__d("SearchResultPageLoggingInlineActionFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("1744351");b=d("FalcoLoggerInternal").create("search_result_page_logging_inline_action",a);e=b;g["default"]=e}),98);.__d("SearchResultPageLoggingItemClickedFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("1744352");b=d("FalcoLoggerInternal").create("search_result_page_logging_item_clicked",a);e=b;g["default"]=e}),98);.__d("SearchCometResultsLoggerUtil",["SearchResultPageLoggingInlineActionFalcoEvent","SearchResultPageLoggingItemClickedFalcoEvent","gkx"],(function(a,b,c,d,e,f,g){"use strict";a=function(a,b,d){c("SearchResultPageLoggingItemClickedFalcoEvent").logImmediately(function(){return{click_type:"graph_search_results_module_tapped",common:{logging_unit_id:a,module_role:d,session_id:b,timestamp
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (988)
                                                    Category:dropped
                                                    Size (bytes):1023
                                                    Entropy (8bit):5.211539345601738
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E40E89BB5B27A17C222921C3B422FB70
                                                    SHA1:3559BF3408C8FA8F6B023DF5B57206CC477583CE
                                                    SHA-256:1A234275545BA883616AC6B4151A0F06D9BB097146E806E40317A263BBF1C51E
                                                    SHA-512:7CB08ADBF4D501015002FB8C06545BD5A858E9D9EC7BEEAB23A982071D318CF89ABB470BF49EBEE06756CF2A87D832F2BC36657E0F2A6BEB813A851489EF2B73
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:/*! This file is auto-generated */.!function(c){var w=window.wpApiSettings;function t(e){return e=t.buildAjaxOptions(e),t.transport(e)}t.buildAjaxOptions=function(e){var t,n,a,p,o,r,i=e.url,d=e.path,s=e.method;for(r in"string"==typeof e.namespace&&"string"==typeof e.endpoint&&(t=e.namespace.replace(/^\/|\/$/g,""),d=(n=e.endpoint.replace(/^\//,""))?t+"/"+n:t),"string"==typeof d&&(n=w.root,d=d.replace(/^\//,""),"string"==typeof n&&-1!==n.indexOf("?")&&(d=d.replace("?","&")),i=n+d),p=!(e.data&&e.data._wpnonce),o=!0,a=e.headers||{})if(a.hasOwnProperty(r))switch(r.toLowerCase()){case"x-wp-nonce":p=!1;break;case"accept":o=!1}return p&&(a=c.extend({"X-WP-Nonce":w.nonce},a)),o&&(a=c.extend({Accept:"application/json, */*;q=0.1"},a)),"string"!=typeof s||"PUT"!==(s=s.toUpperCase())&&"DELETE"!==s||(a=c.extend({"X-HTTP-Method-Override":s},a),s="POST"),delete(e=c.extend({},e,{headers:a,url:i,method:s})).path,delete e.namespace,delete e.endpoint,e},t.transport=c.ajax,window.wp=window.wp||{},window.wp
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 25 x 230, 8-bit colormap, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):2513
                                                    Entropy (8bit):7.277451755423463
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0E2F01A845646DE47E10F42F9F5C7235
                                                    SHA1:D55F8DA08B950EFA5C124295F8CC3549B374F350
                                                    SHA-256:39E60FD1C81941A55E04F360938FE12CDF64AD204808E4A675A518A76B59C028
                                                    SHA-512:D3E933724A79E6D21BE94B92D6396B6DC6224E38B246B03FB1154068AC79D15CF9E50962EE4BBF358BA595147FBF412F915114DCF4E63A1921964A76B9789FDC
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:.PNG........IHDR....................PLTEGpL...................................................>........................w....................w..w..............w...........v..>...v..w....>......x....W...v..w..............w.>...x....>...v...........w..w.............x~.U\k......[bq....w.>.....>.....>..>........,........................w.......V]l......>...w.>......w..w..v.>..>...........>...w..>.....>.....>..>...........>.........w..w.>..>...........>..>...............v.............el{X_n.w..u..........>...v....>.....>..>...x...x..t..v.>.....>......w..................v........x..v.>...w....>...w..w..w....>......w..w........>..>.....>.....>..>...........>..>.....>...w..w..........bixRYhahwQXgW^mel{...X_nbixQXgbixRYh_fuY`oV]lcjybixY`oel{cjyRYhSZiel{SZign}ahwel{SZi....w..>..ahw_fucjygn}...q....tRNS.*........N.X.jn...H..t.....4..D...P.T....&N.....ppT..nj.L........"Z...q..............].<.A2.............*..p.BB....WL.2 W>.\....r....v.vl......wz...$$^..Bjj~.~h. .Tfh(..f.N..~Z`J.z,
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 168x84, components 3
                                                    Category:dropped
                                                    Size (bytes):6024
                                                    Entropy (8bit):7.850222868267273
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:732CB8D943E42753EC68DB460CF9E4C6
                                                    SHA1:2FD9CFA704EF8B7717777A10276E31212651BCEB
                                                    SHA-256:B776B2463541E88340816D9A2A763846C74DBAB27B36D780E02FD05628953756
                                                    SHA-512:4D35217E4A476DB894772D8980605E62647E3F038F2BD02186544C086994C8C7E0A4DB06DDD667B06AFCEA34E2D132D795F73963302B404E7FC0545E2E348F20
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000ce0200004f0500005806000023070000160b0000070f00006f0f0000ac1000008f11000088170000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......T...."..............................................................................x.S..i..F.2.*.7:..4A7.3;..........}..n.n..........6._aw.NL...u<.....Ue..8\M.!.)tDF....._......w.._.d.=...7.3)k.!..t.5@..u.?S...5..X.....q...A.?..2.-V.=..W..Z...*.s.k.....g..L.=..3t...^.S..L.c..R..sq..G....[D)K.=.....s.vM..].c.s...QU=....KsGz........:.e.l..k..f....`..................(..............................!#2"413@..........9..e..3#c.;....Q..`F.t9.#s...p6.SR.Xw,..r.YZ.=..m...L..z.Z|..7..zP..8.SMsz..s....U^=.......dq..W..5p.1.#]@.@.R.....n..N_..u.9:.N3. qGZ.6...+...,.L..."..)|tz...\u..JC.A..G..4G.-\e.3O=...af".w.m........y..t..L...._.t....Af2.....xP...#:..<vL......:......v.#
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with very long lines (25321)
                                                    Category:dropped
                                                    Size (bytes):25504
                                                    Entropy (8bit):5.002162480108727
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:61C0DC9F1AB176ADC9B6B25FA9DB9E4E
                                                    SHA1:F5CE93DA4F35F7B357C88EA8EB52721B30D834E9
                                                    SHA-256:8FF5DE1B0B1D4922B0BF1EEA21886EFA9976D29655DD30C5EA435DC0B583AEEE
                                                    SHA-512:B4C182AF1FA38672039B9F4532B3B888A8E0C21799C3BB3210C9264BFA513DDE2E646F6FCB4DD374DB22EA4EDFC0A20AEE66A7D04C56C7AB06F88E189B532939
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:/*!. * jQuery UI Sortable 1.13.3. * https://jqueryui.com. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license.. * https://jquery.org/license. */.!function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery","./mouse","../data","../ie","../scroll-parent","../version","../widget"],t):t(jQuery)}(function(u){"use strict";return u.widget("ui.sortable",u.ui.mouse,{version:"1.13.3",widgetEventPrefix:"sort",ready:!1,options:{appendTo:"parent",axis:!1,connectWith:!1,containment:!1,cursor:"auto",cursorAt:!1,dropOnEmpty:!0,forcePlaceholderSize:!1,forceHelperSize:!1,grid:!1,handle:!1,helper:"original",items:"> *",opacity:!1,placeholder:!1,revert:!1,scroll:!0,scrollSensitivity:20,scrollSpeed:20,scope:"default",tolerance:"intersect",zIndex:1e3,activate:null,beforeStop:null,change:null,deactivate:null,out:null,over:null,receive:null,remove:null,sort:null,start:null,stop:null,update:null},_isOverAxis:function(t,e,i){return e<=t&&t<e+i},_isFloati
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 5512, version 1.0
                                                    Category:downloaded
                                                    Size (bytes):5512
                                                    Entropy (8bit):7.955673869255969
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:72B3AE37567EE5EFDF2254B657C36BA9
                                                    SHA1:3A4CF2DC2CABD33B5B2C7CEF3221131520F618A0
                                                    SHA-256:9C15F7B06458075C69B40E79F03E62D43017ECF4C618487ADD407EE47E438684
                                                    SHA-512:F9B1176B1E5C52D688D995CC574FFCD302F92AEFEF7D6A8C3220DBC2806CF6B83146CD6F8E782316AA229C4CB4311E4DC62060780187C10578F07432795BF6D3
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2
                                                    Preview:wOF2..............2....4.............................`.....(.I..d..6.$..D. ..T..!.'*....q...o.E.`......2.*P.>X....6.+c0..A.x.Cu."\.."..T.p0p&<..ijx.fk.....<n.y......JL....%m.z....$&....s.7,..N"{.De:^......@..i...~...A..Q.`..PA.R0......V-..7.).e....;}....r.pj:L_`;H[..5j..p$.hB0...B..(l....P........D.....D...$...._I....C7...3..TQI.......J.... N./...........L|.#.....?E.Ey.4.'m<..I.H!`9...@>..*B..,...>.......;.H..4H.t.....'w..?<.s...L\.O.....A"/..@...X.L9>|h....WO........64..D......_1$.9".6..MxT....a?8._...~..h......;....*.1....5..y...X....].6...%..&5yiOw..M>5..4..0.au..g....5.. ..LHh.%!.)...]......t........l_.).4f..?..._.............(..d.......CE...B.q9_.)n........"X.#..@K..8Ik.D..q.....*.s........}.2.1.+.;..!....Wi.L.......,B1_..'.^...~..a>..[51.Q..4c.V.d.....b...r..a~.}.K..e.D.n.d/....K.j.=.....Q...~2..Q..1..B[..i....B.].y.qJ.A.....q.aj%z..^..`OS3..k.@.G.u/f.b.s..........@. .r.G....!..*Q.D.*..R.&7.w..<..^..#..3K....L..dq.b.........R......PAZ..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:GIF image data, version 89a, 728 x 90
                                                    Category:dropped
                                                    Size (bytes):673071
                                                    Entropy (8bit):7.977613461047478
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C8EC97AA802CEA6BD017968C598BF90E
                                                    SHA1:F69FF7A68179DDAF57BFDDEBC34F316A3113F462
                                                    SHA-256:7FF8115B19D98FC8CC7214E92BAB4CE411E7794BEF554AC541FE41F781AE370C
                                                    SHA-512:A6E844588AD4CFF9B4C3BE64995126A0F7294A0D4567FA29B50E52D0E956A84D3A5D5D6FD958436CB75A3F4077875905A4A93A352C9068E09FC7829F60CD69C3
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:GIF89a..Z.... !H..A..C..?..A++P&&L/.R11V77\55X..?!C.(H..M..=..9..7..4.4R..7.>=^.p".j.CCfJHkOLnSRwWVq[[y``|mm.ff....cb.ss....dd.xy......................................ULr.......f..q..f..t..i..m..$qOR.y..XJ.Y&.x..j..v#...mF;.h.y..}1._[.j.Y.n..y.2.|s.M..J.M .~.....|..;.b7.f8.6.Z..w.r....i..l....\Li.J.....jWc.s?....IH{......YBQ......!....7%6...............C.tW..T1,.[K.y3ulz.......I.b#..Q..]..-.i..i.P*+0].a....$U9?n......Njm....Y\.|.....gi..o%.Z8.....U.b?.`A..z...p@).X...F....UA.hA..%..r..i)4k..8...>Az.........TDF}NV.HN.q|..k..H..#_.!Z. YVa.fp.................*j6@y?I.-<{.........%g.#b7D.0?."6..'mm..DV.Vk.Oa..,x.*s...4K..0..-}!.<....J.+C.@W."<.C\.2L..=.....7..}.....}..a..\..4..e...B.3..1..0..0.....*...D....................................!..NETSCAPE2.0.....!.......,......Z........Hp.....*L.p....J.Hq.../j..q.. ?..Ir..(O.L.r..0_.Isf........<q..Jt..E.*].4..P.JuJujU.X.j..5kW.`..Jvl.hm.]..-.n..+...v..5.wo.~.....p...'V..c..J.<.2..3c..3..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5207)
                                                    Category:dropped
                                                    Size (bytes):365365
                                                    Entropy (8bit):5.528208743430759
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6758F42324192E0DCFB05EDEA473AF05
                                                    SHA1:8B847B6FEED7954BC4D03E4D7B33584BD977009D
                                                    SHA-256:17274FA592DBB0645F65216159912C1D08E86C71644268B3D5986259AB462DA1
                                                    SHA-512:E2CCCF3C481698BBC3AB000FE940F5A427D0C2D480547C889452BE9EED726A09E086ECBB15FA26B25873457A82F02BFE14828D778D3090C7E3D2BB2E1B4F8CC6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:;/*FB_PKG_DELIM*/..__d("BusinessConversionCancelFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("277");b=d("FalcoLoggerInternal").create("business_conversion_cancel",a);e=b;g["default"]=e}),98);.__d("BusinessConversionFetchDataErrorFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("4531");b=d("FalcoLoggerInternal").create("business_conversion_fetch_data_error",a);e=b;g["default"]=e}),98);.__d("BusinessConversionFetchDataFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("4532");b=d("FalcoLoggerInternal").create("business_conversion_fetch_data",a);e=b;g["default"]=e}),98);.__d("BusinessConversionFinishStepFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getF
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 46524, version 1.0
                                                    Category:downloaded
                                                    Size (bytes):46524
                                                    Entropy (8bit):7.995848618690245
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:C1FD378F54921C75E4AE1821E7B8FFF6
                                                    SHA1:2CE96E97783B2F154D07F4464CA6F8EB2469F2C1
                                                    SHA-256:405CEEE1C2F5C31F1CB94EBC63D49A43FDDD1471C2C7401A01C7C11BB1D93826
                                                    SHA-512:3B3CE81F639E03FE68BF1A676E7B42DC6F56008C0754B6A80F00994EB7606A3C268F1B76264B4B05D58C8231F2B48CCF51B9FD2D1D20743C23D58E8A4B1B01D1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://fonts.gstatic.com/s/raleway/v28/1Ptug8zYS_SKggPNyC0ITw.woff2
                                                    Preview:wOF2..............v....@..........................V...@..<?HVAR...`?STAT.8'2........./~.....d..N..&.0..4.6.$..H. ..J..w...[lc...... ..0.PI.+/..T.....].cn....F..<.(..wf......&Y......mc...&.fUA.GD$).Z..............1N8d...yL.O*.K\q3.1N..,ui..S.....rz...n-'...$.q.w.$.?:..hj3..%...u2.l..\X..R.....:.....p7..T.EBJ...\9*..M.T..(Q.....*R.L...Lm....w.g.O<.Kp...3m.....SB......#..?.....$rv...b5.w5....A<.#.JF2..;.pTs...0...:.p..^x....i.<....!.>...s..o.h.g.. ..p....=....#T....q.ocAq.yrA".p..A2j.7...v.Os<......p. e..H...E..0.,<}NX=..{...^...[q\.1..._$:.A.a.Z.{..w~dB..|....o...a%..6N.$ ...........-.1....!Y"h.).2.*...,.h>.1...9.....WJSM....q.Q.7b.M..M.TC...&..1.!s`....s.":..+...6.g..2.WY.Q.mVb@..D.b...w..%...P.....g._y....V..:..q....H2...I...n..@o...qmw?.- ?.PC&Y........@H....^.*;O...~.K......5;..:x=....$..2S.x..8.A.V`...._8...$.p."..'...~..q{B...x..?.cs..q.....T..$.T..+..Ot.n..........o.Z&.!.2Yt....(..Iy...v...!2...P.......(.k.N}..R ..2u.l.0.....hj..d....ljY)o....\<
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5123)
                                                    Category:dropped
                                                    Size (bytes):327376
                                                    Entropy (8bit):5.456998995764139
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D7C6E08BBAD9E719C85BCBBD35B3EC65
                                                    SHA1:116DF904B7152B6E4BC3F30582AB282BB8F9FAC1
                                                    SHA-256:B244EBE5F464B16A077EB5A0722F8357F371F790ADE65182ACA9D90FB2BEC7FB
                                                    SHA-512:3AB823F4DEBE60D04050514B67B9E5D3AB31A7F37B3560505F74B51DC289F125AA26DD75FABBC97D63C631051DEF00537F4B2F676CE5FFF2610AF58AAE5E3CEE
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:;/*FB_PKG_DELIM*/..__d("PolarisAPILikePost",["PolarisInstapi"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return d("PolarisInstapi").apiPost("/api/v1/web/likes/{media_id}/like/",{path:{media_id:a}})}g.likePost=a}),98);.__d("PolarisAPIPostNotifyGuardianCall",["PolarisInstapi"],(function(a,b,c,d,e,f,g){"use strict";function a(a,b,c){var e="/api/v1/users/notify_guardian_call/";a={guardian_igid:a,reported_category:c,reported_igid:b};return d("PolarisInstapi").apiPost(e,{body:a}).then(function(a){return a.data})}g.postNotifyGuardianCall=a}),98);.__d("PolarisAPISavePost",["PolarisInstapi"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return d("PolarisInstapi").apiPost("/api/v1/web/save/{media_id}/save/",{path:{media_id:a}})}g.savePost=a}),98);.__d("PolarisAPIUnlikePost",["PolarisInstapi"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return d("PolarisInstapi").apiPost("/api/v1/web/likes/{media_id}/unlike/",{path:{media_id:a}})}g.unlikePost=a}),98);.__d("PolarisAPIUnsave
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):10149
                                                    Entropy (8bit):7.93060514741929
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:7544699C3277A0169849701D015C22AE
                                                    SHA1:D211391C3A5D661914810DF994C4E99E8C0F0A1B
                                                    SHA-256:3F827962CB389219EAD274669FA757F5DE7AED6CCEFFA581C26E08E1314C5136
                                                    SHA-512:A6CCC6F40B7DC2C753632FE6EC22105CFC4C9AE2F9D33768BD06BB9BF9BFD7165C220F04F41BA29B05D600E419B820D6B180CB61EE953DE6975B67B99E38A101
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.cdninstagram.com/rsrc.php/v3/yV/r/ftfgD2tsNT7.png
                                                    Preview:.PNG........IHDR.............e..5....PLTEGpL.:..V_..~.2wRY.9..a.qJ..3u..X.9..2.QY.M`...g..X.0u..ot@...>..C.:.:.Ce...4...W..w..z........}.,s./..,p.-z./..-v..../..2..-.....w-.UD.m1.;..-y.=[..u.PI./...|..U.0..7`..Z.1..|,.-l.:..BU.3..GP..p.3...+.0..1..0..2../..r...k.5..6..3...w../.5../..4...5.6...z.9..1...O.1f.4..5..KL.9...1|;..2...fPa..0..-ts;..<...9.f4S]..-..5..@..Z?o<..j9..^..b..WV..n?.`9.7..4..DY.<..u8.IT.{4|I.bK.5.w;..6..1..NN.e?.4..hE..C.8e..Hj@..\H.<..1.Ih.7..7..1j.r2..=.4.fF..1.X\.8../}.?^.D.]O...1.7..6..aC.3.Ld..1o.bK.Fm.@v.WM.:.tM..B.eV.5...H..6`Z.pQ.~B..LevM..<a..d.QS..O.Q_\U...IkM.kT..\S.6|H...P.._..Y....Y.3y.pBrE..KZ..j.6i.p8..K..G...9q.....V.{A.hK.wK.Be.>j..Q......TY......F`.c..XX.]O................y...p.......b..A............c..b..m..l..K...q.J..j_...u...v....sId....tRNS.yP...Qs..@w.Ik...........n....$9IDATx^..n.@.......M.....;W../XEt .*w@a"*.%~....xb....ah.#..0..m......$..I....sHsn8....^Z...$c7"..h...D.....|...K<.....7../..4......../...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 450x273, components 3
                                                    Category:dropped
                                                    Size (bytes):51642
                                                    Entropy (8bit):7.9711714028916685
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9F1930B9A3C38A39D0423613BFABB7FA
                                                    SHA1:BDA397CA177B6BB84E600E0909DEF143051CAF0B
                                                    SHA-256:A0298E28824345B0886794E2159366F92B1A713559F9CBBA7339951CEBD561CA
                                                    SHA-512:C9F72A456FA176DA29E46B6A3D3BD8D9DD890B214958D1348B9A084D417A166238B6E436109A9983E1C73854C835A130814DD8103A91C206F1782F1ACA394DD2
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$....................................................I.........................!.1.AQa.."q2...#B....R.3b...$4Cs..%Sr..56Dc...................................?........................!1.A."2Qaq...R....#B...$3.4CS.%Tb.r..............?......b...|.M.D.....?..Q.....~../...r~...u.?.%..fH.A.q.o.-.Z.n?..dl..3....."......y.k..xsM./..."^+..%. ....R.F..@'....C..43..._.\._T........Wg..)..._....../......."f.U.&.$..`O#........O.'.J...<....!`{.NG...........^1.._.7...nc...'W.....E......[U\K.@f.\.C.A....o.......q/.k.....y.......'....Mh?...'...kT....F.]*..Y6HG..0.]..9.O.u...._.W.....W=80.(.I..22.....3.}E._.R.U..M..f.S..a...a..t+.../...p..j|..!OR_ii......!rF=...Z../.....Z........}.........?.?....c...@..h..P......>.._.?.....}..}Yu\n.R..08..>.._.?.......z..T.+.;. ..3!#...?...(......u^m}..._..4d[...@p...?R...~..p../..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (6040)
                                                    Category:downloaded
                                                    Size (bytes):30864
                                                    Entropy (8bit):5.484725023735489
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:652185512A0BA697E71BDE78546EEBCA
                                                    SHA1:C898644D7B83BA5F0CD62302ABA4396AB789C80E
                                                    SHA-256:D880B04EE876D56A2D46C98470697434FDE5B1F86473FFEF45BF381B39C3EDA9
                                                    SHA-512:870EC4B1AB299685EEFD4BDE2D183762C1D7788545C6FE675F8DC995048835DFFC02DD046A07F23F77E7B3948B0E86C06541F8ED5416B68CD749A8DA72D88597
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/yV/r/fZu5tZNIUeX.js
                                                    Preview:;/*FB_PKG_DELIM*/..__d("BanzaiLogger",["cr:9989"],(function(a,b,c,d,e,f,g){function h(a){return{log:function(c,d){b("cr:9989").post("logger:"+c,d,a)},create:h}}a=h();c=a;g["default"]=c}),98);.__d("BehaviorsMixin",[],(function(a,b,c,d,e,f){var g=function(){function a(a){this.$1=a,this.$2=!1}var b=a.prototype;b.enable=function(){this.$2||(this.$2=!0,this.$1.enable())};b.disable=function(){this.$2&&(this.$2=!1,this.$1.disable())};return a}(),h=1;function i(a){a.__BEHAVIOR_ID||(a.__BEHAVIOR_ID=h++);return a.__BEHAVIOR_ID}a={enableBehavior:function(a){this._behaviors||(this._behaviors={});var b=i(a);this._behaviors[b]||(this._behaviors[b]=new g(new a(this)));this._behaviors[b].enable();return this},disableBehavior:function(a){if(this._behaviors){a=i(a);this._behaviors[a]&&this._behaviors[a].disable()}return this},enableBehaviors:function(a){a.forEach(this.enableBehavior,this);return this},destroyBehaviors:function(){if(this._behaviors){for(var a in this._behaviors)this._behaviors[a].disable
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (6036), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):6036
                                                    Entropy (8bit):5.175919346347299
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:AFBAEC35E6A20D1C060DA2C173ED20EB
                                                    SHA1:677C9F7A5F81A9268541530FED0F63862389DEB7
                                                    SHA-256:A38530D25BC58981BDD5D9196149D06290318917DC9CC8EDEB7C65D073383E02
                                                    SHA-512:9532F9919F6B2CA95E3FA2CEDA71140C43CF577A8D1C4C74E4E6003244934AC7AAD99BCD128BD21CA5E3164787340D1B3F7C1FB34CACD84B258F576B2950CC69
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://iasitvlife.ro/wp-content/cache/debloat/js/ca38f9429cf7e3d3226a477f2da538c9.js
                                                    Preview:window.wp=window.wp||{},function(e,l){var u;"undefined"!=typeof _wpPluploadSettings&&(l.extend(u=function(e){var n,t,i,p,d=this,a={container:"container",browser:"browse_button",dropzone:"drop_element"},s={};if(this.supports={upload:u.browser.supported},this.supported=this.supports.upload,this.supported){for(t in this.plupload=l.extend(!0,{multipart_params:{}},u.defaults),this.container=document.body,l.extend(!0,this,e),this)"function"==typeof this[t]&&(this[t]=l.proxy(this[t],this));for(t in a)this[t]&&(this[t]=l(this[t]).first(),this[t].length?(this[t].prop("id")||this[t].prop("id","__wp-uploader-id-"+u.uuid++),this.plupload[a[t]]=this[t].prop("id")):delete this[t]);(this.browser&&this.browser.length||this.dropzone&&this.dropzone.length)&&(this.uploader=new plupload.Uploader(this.plupload),delete this.plupload,this.param(this.params||{}),delete this.params,n=function(t,a,r){var e,o;a&&a.responseHeaders&&(o=a.responseHeaders.match(/x-wp-upload-attachment-id:\s*(\d+)/i))&&o[1]?(o=o[1],(
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 540x540, components 3
                                                    Category:dropped
                                                    Size (bytes):19900
                                                    Entropy (8bit):7.953625106639649
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4A5EF8C29546CCA46BDBF30DDB9ED03C
                                                    SHA1:8B1EB87929DA257E719761B73E58B41026085F77
                                                    SHA-256:D45E8CE0EC098344F23C8976971F348657B0D6578B56B1223E085443D28D1B9B
                                                    SHA-512:09A3B6C68690733BE9F7E00DF88D28E5F5E5CF273793E868D79CA48B417F2001937D0D0FE32D97E8CB420D0373CACB3359928041A352C50C7C3238F4BB529CEC
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF.............lPhotoshop 3.0.8BIM.......P..(.JFBMD0f0007590100007c150000db2e0000c13200005d360000a5380000ae4d0000bc4d0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".................................................................................3x..Yc.V@[..n..>.RV.....K....68:....y{........z....[0..J...$k.\..&l.m.# .=.....#T.b6.i....sdt....h....p.g.b.M.v.O.).I..8...`..F.=......W...P...n]:Q....z.'.#...Y.k.A.5j...p~....\.s..d..~.7._y}l..,...GG.%A..g...Z.CMC......!T....7..cY.:.!.d..5...^...K..........Y.4...&..(.<s#.....n....-.....v&...c-.ru..|.h.[.......K..........{..qk..._.tY.h..Vf5....mi.LVb.....J.....%.kST.d.......=....6.".ec.hv5...-.s.....`...... ..."...c..<B,_G.9.7...k.^.C.......\.*G. X...^]d.e..e......5.....I.b../0.t........O*N.t.._.ngG+....Y.f.M.....+Y...z.......~...u.....xB1......'.d.4......#.,x.f~~.;..q...:.E.....\}WO
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, progressive, precision 8, 1706x960, components 3
                                                    Category:dropped
                                                    Size (bytes):565878
                                                    Entropy (8bit):7.986736831395786
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:32179506D7FD75E038BF816D6F9BB050
                                                    SHA1:A6463DDAA7906D0859E02CAB2E1F57D0B7BA000F
                                                    SHA-256:C93B955ACCC0F632DCA720CF8A58EB3526D6C6158B44E5A0B58915F971948C92
                                                    SHA-512:E8EF50C438F6028BC25E6E133319DBC9100D5E2B1821F0EC3153E916CB5F99547ADF2BE08807FE48CF42D0F35914E421A8A3F7177E73FEAEF3DD20A980C895FF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y...............'.=.T.j...............".9.Q.i...............*.C.\
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
                                                    Category:downloaded
                                                    Size (bytes):3071
                                                    Entropy (8bit):7.581316994707385
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A27771DE6E8C9281894C504FAD3F5BD6
                                                    SHA1:993412C2623389C2CDFF7E69C28A0906F64941BE
                                                    SHA-256:9359FAA9FA054759F92CAF83A63DFEA14558FC2607B59917E63AC22CB613C426
                                                    SHA-512:0EDA2FC9AC889F8B7AB836DE882EA1874BB387B697ABABD88B3CC3CB1DBAA13A71FAE5D173679204009B54DF3496C9CE1177FB1B6AD8F9F6E896FF714474F5B2
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://scontent-msp1-1.cdninstagram.com/v/t51.2885-19/448188785_1155851118992093_4512661673050303149_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=105&_nc_ohc=xU8KUdkDahYQ7kNvgGqjBDa&_nc_gid=9798e7697f4f4db687e0d3faa73ef386&edm=AOQ1c0wBAAAA&ccb=7-5&oh=00_AYDrd2lW5z78kS1ZuxKjo8qDMVmCGMyxmbB5oHbsUefowA&oe=67057B46&_nc_sid=8b3546
                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6a01000086020000e1030000020400003a0400006d05000067070000d6070000f70700002c080000ff0b0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...........................................................................gNE....pTZ&.8.B.3Y"&.6..~N`...4P.;t.B."Z....<....$...>..z...d..}=L7.<S....C..7.M..?.b<.u..oI.x......;..O.>..8......ns..H....C....o.H..7b.......q.-Pt9.@...|g.^X...M.l...$....8.9=1."@......-m.n.5.....H..!.Cwp....?...&........................ .!01.A"@..B.................f<@.c.X..g.t>.....q.|;.g..r....1?.8e*.fbWK....r...<v.1..5..(..$.m_.}....Ko.5...f.U...j.3...d.Sn.Pj5..3<>.W[X.i.r.X.+e..MV.......3......*.q.ma..rY...c.Gj.7`...'.4..r.<.....K5...ie.....qZ.%.n..s..].~...ZY.o...l.*.\)..a.8........)..z...............'.%t....;... ."b}61...w.b.p.!.f.!'..G..".....~1.G.....................`.......
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (857)
                                                    Category:downloaded
                                                    Size (bytes):716246
                                                    Entropy (8bit):4.884172645544676
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:089136BBD37BACAD451A1918561DFCD1
                                                    SHA1:B3474D9A104CB0197265DB581F98CA7DE5249282
                                                    SHA-256:81839B84BC234409AA326ED16CC08955BD2FD382054A6754C2AF233DA57907CD
                                                    SHA-512:38CF6EF885353F2A9DBA7273E44269C79B6785C3355154F88AED76AD5C9F75AE4FA18BD5F786D660B219F5338B3E29B0C20E82A160C4FF70B3B8654C3042DF8A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/videojs-contrib-hls/5.14.1/videojs-contrib-hls.js
                                                    Preview:/**. * videojs-contrib-hls. * @version 5.14.1. * @copyright 2018 Brightcove, Inc. * @license Apache-2.0. */.(function(f){if(typeof exports==="object"&&typeof module!=="undefined"){module.exports=f()}else if(typeof define==="function"&&define.amd){define([],f)}else{var g;if(typeof window!=="undefined"){g=window}else if(typeof global!=="undefined"){g=global}else if(typeof self!=="undefined"){g=self}else{g=this}g.videojsContribHls = f()}})(function(){var define,module,exports;return (function e(t,n,r){function s(o,u){if(!n[o]){if(!t[o]){var a=typeof require=="function"&&require;if(!u&&a)return a(o,!0);if(i)return i(o,!0);var f=new Error("Cannot find module '"+o+"'");throw f.code="MODULE_NOT_FOUND",f}var l=n[o]={exports:{}};t[o][0].call(l.exports,function(e){var n=t[o][1][e];return s(n?n:e)},l,l.exports,e,t,n,r)}return n[o].exports}var i=typeof require=="function"&&require;for(var o=0;o<r.length;o++)s(r[o]);return s})({1:[function(require,module,exports){./**. * @file ad-cue-tags.js. */.'u
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 430 x 401, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):71934
                                                    Entropy (8bit):7.9926437297905455
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:D30CA3C3EAC639EB0E320A65A56B7DC2
                                                    SHA1:AC294A85EA35E594A0FCC103E6B91054FD260478
                                                    SHA-256:2AC5E5C17A77956E6C107537901E863E2509A806621677EC8E0DD82447EC2CE6
                                                    SHA-512:8F5D7FC49A2F16FF3F0CCE99E4E8D3953B78A0C4C7891F69259FE030EBF6B90877328278EFFA443F155DAB652B0C676606F6823699C7B1BC21700D2E0BD5C36F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.cdninstagram.com/images/instagram/xig_legacy_spritesheets/sprite_core.png?__makehaste_cache_breaker=VftLCxPPZoi
                                                    Preview:.PNG........IHDR.............=.W.....IDATx^.].T.e....,kf..:..e3.RG..G...[....e.$..F..xr,.)O75.5hY.8..7X^.dF..) ^@.7*.........s.w.....6......w.g...]..[....{..Wt....<x........1.dB&!.`'8...Y.h.#...1no..n.m?U..c.(.|.`.D8B.A.4W)..F.....;jS...8..n..K......c..c.!.......g.-.t.ZxL....n\..t/..T%..J.tT1Z..."(.+.l+.....RB..J.....>...H...T..H...r[..1.}...K..c.|......g.D...O_E7....F.......QB...i&.Q.@?w........D<.%..>h.Mb...A....6.X....Y]r.PL..P9.....(...%..6K.M.b4?I.4....3~.m.-..<.....h.w.....c.r......@..d....>.b.... .0...P.....c.(...g..i..Op:........Q...Pt4....6mZ..%.}./..c.1....:...[.........Q.\!.....L...o.2OW...W6.^..r...c.X<&..s.\.9..1...,w....._XX8..k.ohh.ljjJjii)p.:....6..p_w!.U....B.%[.!...0.p.a !P`.x6Y...}d....+...'...}ID.P....".".6l......9x.....31G...Ed.Ib....3.....+..^.D[.(a../`.3..6..hesZ..f..9..`-[..........:x.....E........;..B.Y'....#......"..C.,...$..nbUK...b*..!!........2g....+..^.s$.&.h|^.J.%)...V6.......`~..f.B.LNn+..G.+p..?...}...]ov....|A..L#
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 768x432, components 3
                                                    Category:downloaded
                                                    Size (bytes):65198
                                                    Entropy (8bit):7.966318633473583
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:7A985A176C01BCE76EF0EC67EC68A6BC
                                                    SHA1:5267BD354754643D7FDFA173F24CC5ADE62A512F
                                                    SHA-256:DF9FF0AE094690C1F73677813699CD427532F3F209F05390DEC974B7EC95DFD4
                                                    SHA-512:D6967C3359732AB90ED70F47603E153A0943E2D27199B201979EDFD040E770979CEA399ABD26A6D610E96C5D3BAD1863773C1BCA0486446C67F2BD8C2F0F5739
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://iasitvlife.ro/wp-content/uploads/2024/10/DEZB-WASSERMAN_00_05_29_01-768x432.jpg
                                                    Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$.....................................................U.........................!.1..AQ.."2aq...#4RUr....3BSTb....$..%5CDEcs...&'..Fd.t..................................,.......................!1...Q"A..R2.#Baq3.............?....N.1.iyO)....RS........=;..(.9.>yu.....q..U..*.`6. FHIQ=......u.+..T...`i.R..a........;c.....R. .>.o....Q...O....^i(G..?a...J*V.c..8(...W=.....v./k......h.>B...$..R...L.5.9.2..d_v(...=..........Gn>..?g<L.}....;q.......\_t(...w$..-_E..b..}.rG<L.}...;q....;.e...Q.w$..-?FE.b..}.rG<L.....4D;.;.e...Q...H.&Z~.........x.i../..v..;.;.e...Q...L......Gn!....j../..v..;.;.]...Q...L.%.~.........]....Q...L.%...........e...Q...L......Gn>..#.%............]...Q...H..."..Gn>..0x.j../..v..;...v.....Gn>.. x.i../...P......W.q}....L.&Z.......z....e....Q...L......Gn>..#.&Z.../..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100", baseline, precision 8, 150x85, components 3
                                                    Category:downloaded
                                                    Size (bytes):2599
                                                    Entropy (8bit):7.804076079303047
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4CB04D1E773D8101EAD751BBBA1B3B6E
                                                    SHA1:7F3DE5F274BC6DEA4E01A7D781685E3C5D4E306A
                                                    SHA-256:CA5F1B6EF78B99C0817755CDDAC443387A5802C1D1EEC6685E0089F1DC84E75A
                                                    SHA-512:F05C44229B50257020232F150D1EB7F74FAF157B8B7F0C5C412920E3DF01E06797086B659BA385C1700694104EF2925F56B94E56A7B6E8C48CD9628FA817044F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://iasitvlife.ro/wp-content/uploads/2024/10/SUA-150x85.jpg
                                                    Preview:......JFIF.............<CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......U...."........................................<..........................!1A.Qa...."Bq.2R.#$S....3Db....................................!.......................!1A..Qaq............?...3.G.q.O..+..l8.E......W.&j@...^?..:.2....j.q.E* .3K...n.3..8.s..H..\..o..F..&..d....n..H....:...1..........H.TB.P7=.Z!....~...i.......!.b...F<.."*./...Ox..i.^wQ....'......,.2k......E.!y.pxG#yP...<..)..._...2..Q...Si.2q.<....`.r*g....3.2g.......7......P.;...zb.n.z.Z.Kuu(...SgK...M2..^:-M|.<W.7.A.'.5...g..._......N.*..+D0.p.MM..-B..I,...p.&0..O?.i.R...Y.e?2.Ow0......6._u.......t..?..)...&}n..#K{`.e..X.].2..W.Jz....$...:.m..Ym..].n...2.`......&......k...$@.S.rOO*>...0]..<.RL.t9...N..z-"...>T...(.4.9....z...It....C....F...:...$[.P.y.....l...z.U..-.BI.~t..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 228x119, components 3
                                                    Category:dropped
                                                    Size (bytes):4346
                                                    Entropy (8bit):7.769359441233206
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2EE075B4D54BB51B8264423432FF275B
                                                    SHA1:B0245A0CE55E192F9AEBE3AC5D0A706A7CC7C926
                                                    SHA-256:FC064FE030D2862A060F8FEBE79DA3E2C606419C447F1750D219869B4298ACFF
                                                    SHA-512:B33BDC30804B6D49CE517883950417EE55140F07870028E5F3C0876CE67BB87909129C8C877A789248128FC8D37C76BC21B679245A9495961290366FE3CD4731
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6d0100001b030000f704000058050000cd05000033070000160a00009d0a00002e0b0000cf0b0000fa100000....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......w....".............................................................................q.&...cUNQ........CB...+.X..[.+X....,.....mT./T)oT%.P..K'..J.B$.Q...G....|..s.Q..V....<.E.<.=.\|2....l.m.=....]..b..X.......P.%Y..R.7V.U.qzq..U...|.....C...7....b..u.....].a.}tWs..k>....k(3..1....Evj.*59^_....)L..n..3...%.....B.W.).9.h3.z...z}._9...0WgF8#f.|.I.3^..%&.h.Y._,...=#.N.Dr..G@.....#\x.Mt..[......I.ll.k@....a...(.1.....#.@#@...T...E............&..........................!."#0. @21............H!H..$.N.N...I$....dI$...{..I..d.#"I2C47..Cu..>..52$...z....u-...S.E.......).9.O.!.b.!..%:.Q...Y...m)\.J.......rrw..q...'?W=....gEY.G..{..h...b.._I........Wj.u.~.I#...$.I${..h..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1957)
                                                    Category:downloaded
                                                    Size (bytes):3093
                                                    Entropy (8bit):5.581761908605504
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:871144BE75070ECD79101EBD27F3564A
                                                    SHA1:85AB885AF0425A44E4C72198E780D3ADD25DAD53
                                                    SHA-256:B3AB1183C15F578F1D54DF80A03B0E369B3036F2BAFF94F0BFD71C5B8A003147
                                                    SHA-512:43E983BBAC8F5A791CB3640F3F8678DA69A22497A0D4765E7ACA7416475D088407836C1F4FA45B630413BE0F33FB9E6076EDBB48EC087266CA8ED5BFFEFD32DE
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://connect.facebook.net/undefined/sdk.js
                                                    Preview:/*1728033294,,JIT Construction: v1017059969,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 150x100, components 3
                                                    Category:dropped
                                                    Size (bytes):4287
                                                    Entropy (8bit):7.761068548486055
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:88868FB5A192576D33173E0CA2E51349
                                                    SHA1:7AE2AEB408E8658984A436C4786F86B8EF0BDADE
                                                    SHA-256:A411CE5992219C0E6B5D2D818D971099E75CCE04A456F1D25FE3EE2304F23760
                                                    SHA-512:C56490568392E9004C07505A532E3E00B1F7B464331173A6C505B392532286C1C692DE5A769044BDE1E7DED3266A3DDA65840ED88C4F881382579A8DA4422850
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF..............Exif..II*................,http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.2 (Windows)" xmpMM:InstanceID="xmp.iid:685832B43B3411EEABA3D5CC3DE8D1EE" xmpMM:DocumentID="xmp.did:685832B53B3411EEABA3D5CC3DE8D1EE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:685832B23B3411EEABA3D5CC3DE8D1EE" stRef:documentID="xmp.did:685832B33B3411EEABA3D5CC3DE8D1EE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x640, components 3
                                                    Category:dropped
                                                    Size (bytes):28563
                                                    Entropy (8bit):7.982461461473641
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:40C3542554F5355FDD02BA5E781D1A30
                                                    SHA1:1A22CFC8DEFCBC6814A6AD9101C75D29AD2A3A43
                                                    SHA-256:A5C6CEC1BB6F9C1D3DAD09C7F706E1FC8540D53EB63CE060EDAB9369FFEE4B1F
                                                    SHA-512:A382FBEBE2C4B4599CEFB4B5A8280CE6015F429C315AD4AB4FB8CA9C9A5AF31853A57C58AF3EBE0620571B02B4EA2FBBBF9AB031F542AEF06D0F6C0E877E399A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF.............lPhotoshop 3.0.8BIM.......P..(.JFBMD0f000759010000bb190000ce3c00002141000066450000b44f0000256f0000936f0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."....................................................................................$...!.....1I....X..%....]..VI6.@..9..v@. I!$..H.H...,..I$.I.v@.Fb..q..KrG...S|.......L.4..Swk7.2..p{n*.@m{...!4...J...........-.) .YC..h...$.k5..-.Vf.F9.T...Ezw(.B.m$.$..L.L.2@.@..2t6uy*E.|.....cfsh.RV.).........p7+...k.F.dn.<.[...w..[.yyz.........../...s......../d...c.\.Aj..N.]....r..l..74.f&..N`....$.I.I.8.&v.D.).L..!..N...BLL/R,...RS.X*...$.]....0Q....(akS.[.?].o+...;.xgi'.d....$...H.....X....UU.&g`d...vf.YWH.SqzL..l.|....$..@.2..0.......&&..Vi}..+.\....>...-..:.zx..q.V..k^...1.G^... K.W..).V."d...l..b`gd....G.C.S....<..$-8.1.!....y.9.K..fJ...n..I6.@.pyc.S...gNX..)0:d...M-.4......&..z.m...r"...]'...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (12023)
                                                    Category:downloaded
                                                    Size (bytes):12058
                                                    Entropy (8bit):4.987266439534182
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:760E80AAF1B07C3313B0A318202F8F4E
                                                    SHA1:3C7DE308820D4FA0DC9293A425D3C109FB56D198
                                                    SHA-256:219AE3413F508FCB6CF2E7B5DA692E1AA8113EC95EF9B5272327D12FE31A8130
                                                    SHA-512:5BEED803529315BA62D23CAFD93D2D44BCFAECBF0403ABD55E3FE18EBEEC0C484E4FAB1D6C9CCDF358D20954BE014472994E43CE7B0A69DDB351C9B7206D1E77
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://iasitvlife.ro/wp-content/cache/debloat/js/ab194cde4c353be48c63d5bc54d7c958.js
                                                    Preview:/*! This file is auto-generated */.(()=>{var i={1206:e=>{var t=wp.media.controller.State,i=wp.media.view.l10n,i=t.extend({defaults:{id:"audio-details",toolbar:"audio-details",title:i.audioDetailsTitle,content:"audio-details",menu:"audio-details",router:!1,priority:60},initialize:function(e){this.media=e.media,t.prototype.initialize.apply(this,arguments)}});e.exports=i},5039:e=>{var t=wp.media.controller.State,i=wp.media.view.l10n,i=t.extend({defaults:{id:"video-details",toolbar:"video-details",title:i.videoDetailsTitle,content:"video-details",menu:"video-details",router:!1,priority:60},initialize:function(e){this.media=e.media,t.prototype.initialize.apply(this,arguments)}});e.exports=i},241:e=>{var t=Backbone.Model.extend({initialize:function(){this.attachment=!1},setSource:function(e){this.attachment=e,this.extension=e.get("filename").split(".").pop(),this.get("src")&&this.extension===this.get("src").split(".").pop()&&this.unset("src"),_.contains(wp.media.view.settings.embedExts,this.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5945)
                                                    Category:downloaded
                                                    Size (bytes):271985
                                                    Entropy (8bit):5.5749316300384075
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:77411778DCA93413D99644052D9C6F3F
                                                    SHA1:0074C7E3BA04176AEDC221F641AA33C4B6D0E6D2
                                                    SHA-256:C05C75AE9EE41A836BD1821CA8C37CB6FA8B385522E38EF148BB26EA26892F4F
                                                    SHA-512:006825647265E5192D12098A711972710EAD41EF5908164FF5DD1282010250462421E0510B24CBE5573736CE3094494E88A86CA209916F062547065D2ABDC234
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-G5WHFBS396
                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":9,"vtp_value":true,"tag_id":9},{"function":"__ogt_session_timeout","priority":9,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":11},{"function":"__ogt_1p_data_v2","priority":9,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTO
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
                                                    Category:dropped
                                                    Size (bytes):5367
                                                    Entropy (8bit):7.81726851725232
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4FDEC4DF0A271AF4A3F7EC80C0DB21B5
                                                    SHA1:DBC10BA2D647EC79E2197BC5F40F8138CCBFDE4F
                                                    SHA-256:4B63BC430F4683B1201E5534EE13AEEF13CFCF7BD34CA774B262B99BC60EA66F
                                                    SHA-512:A1F19A4DEFA14DB7118A53D62E1D0EA612A38F27173DF478DE025E79105E3C324F3DE37281A9DA52D368817FEC73373946B3B41B64F407FEC1931C989EDC98B7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a700100004b030000d4050000ef060000fe070000250b0000f50d00007f0e0000810f000061100000f7140000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".....................................................................................j_.r....+.^-s..[..:.v........F/..Q..$e.V.av...!........=.....(Z._y...D.}..Z.ze.........e...j.........]%..n...ZcP...}F*.j]j...W.C. ...{....}B.u~.....{.C.v .?....<.+..=....t`....LZWw.a....+>&.Nu.6.4.,A....#..*9+oU.SC.g.+.9v.....3.......:W..%z.9....._Dbm..:..?...tZ._../.7u...`..l.w.UC..<fl..05...........6..h..H...=...l..l....1q.-.P..,...fa.|k.o..?.z.j...{&..C.0....@...O.H...2.........*.............................. 0345!1B2@...........'8.w.LQ..[P.%.I?....(w$.E.=....=.}.....B/.^..$$9..:.-..8b.\.]...[P.y...../-.u'B.mX..<....^.....q@1..p..g-R.|v..O{#W......:.' .......g...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (10850)
                                                    Category:downloaded
                                                    Size (bytes):10885
                                                    Entropy (8bit):4.973168713760597
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:03C9E680E76E75271DA47300A540A604
                                                    SHA1:F4C845F141440CC9933733C4EE6E4A08CC3D1C41
                                                    SHA-256:233CB4B8300666D146901DC9EF032477B445D8657C881C9789DAF569478DA237
                                                    SHA-512:7486AED679D45A219CAA9DD49C45E853025438A0C4C0BB5F1F594AECFBD4BC07ECB6E24CA883F51BA630A69C7CA6FA43CC6362DFD0595196B067FE0F3BDBF2B3
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://iasitvlife.ro/wp-content/cache/debloat/js/e2aaaf5fb66ff9ace4d9a80f85ee6051.js
                                                    Preview:/*! This file is auto-generated */.!function(a,r){var i={};wp.media.coerce=function(e,t){return r.isUndefined(e[t])&&!r.isUndefined(this.defaults[t])?e[t]=this.defaults[t]:"true"===e[t]?e[t]=!0:"false"===e[t]&&(e[t]=!1),e[t]},wp.media.string={props:function(e,t){var i,n=wp.media.view.settings.defaultProps;return e=e?r.clone(e):{},t&&t.type&&(e.type=t.type),"image"===e.type&&(e=r.defaults(e||{},{align:n.align||getUserSetting("align","none"),size:n.size||getUserSetting("imgsize","medium"),url:"",classes:[]})),t&&(e.title=e.title||t.title,"file"===(n=e.link||n.link||getUserSetting("urlbutton","file"))||"embed"===n?i=t.url:"post"===n?i=t.link:"custom"===n&&(i=e.linkUrl),e.linkUrl=i||"","image"===t.type?(e.classes.push("wp-image-"+t.id),i=(n=t.sizes)&&n[e.size]?n[e.size]:t,r.extend(e,r.pick(t,"align","caption","alt"),{width:i.width,height:i.height,src:i.url,captionId:"attachment_"+t.id})):"video"===t.type||"audio"===t.type?r.extend(e,r.pick(t,"title","type","icon","mime")):(e.title=e.title|
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
                                                    Category:dropped
                                                    Size (bytes):4625
                                                    Entropy (8bit):7.826459148778779
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0A8904757135E2B05054E985DE2825B1
                                                    SHA1:36EC480C957A2CF9766DD34FC3C57C06A83A3E65
                                                    SHA-256:301D62E83C402F36B58E805055A91224706B7C209DEC37C15E9AEC84F539B219
                                                    SHA-512:7A7660ACEF78CB43E52D7A7ECA4AD9616A40D3651B5593FA46A2CD0F54F16BA8E82E085FFC7B67BFD23F045DF66176F3F71EE1098EF6D66539CFC236808E8DA3
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF.............lPhotoshop 3.0.8BIM.......P..(.JFBMD0f00075801000056030000ac0700008f08000071090000f80c00008211000011120000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................n..n/..Z.o.z.Y.w..E.....g.igD..&..8..|.9..-.y.M.~~.@.>X...b%........E....`.......'....}....$).<.8..h~.....6g.q..V..H..%Y.u.<4.6]UgRK...Q.....Ml.a[Z.fk...%..\.ed(A./E.qN.....[.-...q..S...^....^..iss...WT..]..>1.#.\...k ...I..j...%/>o....EVtq......H.T..2..1..6..Hi.. ....W"Fv.3zG..z.A..8.0..g.d.4.4b.Z1......s...+H>1y.Vv......w5.[...z".j....@1...:..-3..(.,..q;9.5..|Y..\..[A"........d......@.eXKqd..H.............#W.RLz..5.... .I...-.........................!.."1.2A.#4.$3B.%Q............um....m..$.;..B..Wg.....%K.z.{.v"..._...Q.bi..du.YN.x....PbwO.Vy:..m....k....... ...J..4..0.F.}YZl"...<.?n.+._q.hV.;......g.V..4>.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65501)
                                                    Category:dropped
                                                    Size (bytes):109998
                                                    Entropy (8bit):5.0177864320247325
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C4ADCFBF84AAC9522571B72E3E7F087D
                                                    SHA1:63814437F4D8EF789B2D628B5CC17EF00578A152
                                                    SHA-256:5D2E2D12A7E608E758FA7402186B619052DB30D3838ED3B80F3532080D6487EF
                                                    SHA-512:421859835FC71614FFC9CD8F1FF26EBB2B8830F10AA436BC4CAAB01AA4062608A330B4DC94C04C1D5104A70A5C7538483436F11E67431698B1D5407965569DF1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:/*! This file is auto-generated */.(()=>{var i={7145:e=>{var s=wp.media.model.Selection,o=wp.media.controller.Library,t=o.extend({defaults:_.defaults({multiple:"add",filterable:"uploaded",priority:100,syncSelection:!1},o.prototype.defaults),initialize:function(){var e=this.get("collectionType");"video"===this.get("type")&&(e="video-"+e),this.set("id",e+"-library"),this.set("toolbar",e+"-add"),this.set("menu",e),this.get("library")||this.set("library",wp.media.query({type:this.get("type")})),o.prototype.initialize.apply(this,arguments)},activate:function(){var e=this.get("library"),t=this.get("editLibrary"),i=this.frame.state(this.get("collectionType")+"-edit").get("library");t&&t!==i&&e.unobserve(t),e.validator=function(e){return!!this.mirroring.get(e.cid)&&!i.get(e.cid)&&s.prototype.validator.apply(this,arguments)},e.reset(e.mirroring.models,{silent:!0}),e.observe(i),this.set("editLibrary",i),o.prototype.activate.apply(this,arguments)}});e.exports=t},8612:e=>{var t=wp.media.controller
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:M3U playlist, ASCII text
                                                    Category:downloaded
                                                    Size (bytes):209
                                                    Entropy (8bit):4.717535531869722
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:225724E5C601444316EFCD3C9766AB68
                                                    SHA1:853C38902731DFD7763D637940DE49DC99C28258
                                                    SHA-256:159C7F8EF142C43D94F424629AAD328AD19472AA7E363E8FFF64397CA0B9E71C
                                                    SHA-512:DF50BC2B27CD2C3AC63B1A7639100491A423021A9B95B7CBE365CCB0BBCC550A05DF32F3867681C13DA6A9066B369CC63008B9A619856996B8B920B0C65BC2BB
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://tv.streambox.ro/hls/itv/index.m3u8
                                                    Preview:#EXTM3U.#EXT-X-VERSION:3.#EXT-X-MEDIA-SEQUENCE:217470.#EXT-X-TARGETDURATION:10.#EXTINF:8.760,.1728033358822.ts.#EXTINF:10.000,.1728033367606.ts.#EXTINF:7.800,.1728033377598.ts.#EXTINF:10.000,.1728033385383.ts.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (22304)
                                                    Category:dropped
                                                    Size (bytes):156474
                                                    Entropy (8bit):5.477868778393652
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:26FB32B4C4E7E985EA5BA476F50066DA
                                                    SHA1:A5EDCBAF1DC6182D6C3B314E608821943E4233A7
                                                    SHA-256:8946E90E2B4BE2DE9C1D1AC094FA3970AB02D2289EA46EFBF0A5CDE28C1B344B
                                                    SHA-512:F5A077987E09472DF0DC2D0169C708094C7F3FF73E7780C0794E3ABFBEDCFD09C19F5A24C88DB9638889B465BB5002ACE5E4FB7A8C40DCDEC20B6AF5BA895D2D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:;/*FB_PKG_DELIM*/..__d("ArbiterFrame",[],(function(a,b,c,d,e,f){a={inform:function(a,b,c){var d=parent.frames,e=d.length,f;b.crossFrame=!0;for(var g=0;g<e;g++){f=d[g];try{if(!f||f==window)continue;f.require?f.require("Arbiter").inform(a,b,c):f.ServerJSAsyncLoader&&f.ServerJSAsyncLoader.wakeUp(a,b,c)}catch(a){}}}};e.exports=a}),null);.__d("ArbiterMixin",["Arbiter","guid"],(function(a,b,c,d,e,f,g){var h="arbiter$"+c("guid")(),i=Object.prototype.hasOwnProperty;a={_getArbiterInstance:function(){return i.call(this,h)?this[h]:this[h]=new(c("Arbiter"))()},inform:function(a,b,c){return this._getArbiterInstance().inform(a,b,c)},subscribe:function(a,b,c){return this._getArbiterInstance().subscribe(a,b,c)},subscribeOnce:function(a,b,c){return this._getArbiterInstance().subscribeOnce(a,b,c)},unsubscribe:function(a){this._getArbiterInstance().unsubscribe(a)},unsubscribeCurrentSubscription:function(){this._getArbiterInstance().unsubscribeCurrentSubscription()},releaseCurrentPersistentEvent:function(
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (20634)
                                                    Category:dropped
                                                    Size (bytes):355778
                                                    Entropy (8bit):5.402352668799986
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:23C0231883F88AFAB8766EF00EB2E094
                                                    SHA1:FB6EF1B83E8CD32C8496AB1D780F7430DD13CE4B
                                                    SHA-256:3E5BAC53C673ADAEAB229EDA76A568444F7FF37466FF10B1DBDA2C28710D5CA6
                                                    SHA-512:CD2DD91D544DA30BFEE47CCAE45A3F3F5247481E9CFB83EFF177C5D0B00076F8955167484BF66CCF66A89D983204146B186D2107DF421846A8E2BCBB8934C0E2
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:GIF image data, version 89a, 100 x 100
                                                    Category:downloaded
                                                    Size (bytes):8238
                                                    Entropy (8bit):7.7584154891435695
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:712D132D38C9C67294C0A7F55ABADE4E
                                                    SHA1:B085D6FB8C5EC3ED9497FB52C2CF4DC5C51459EC
                                                    SHA-256:DEDE012563C945321FBE3952281658F48EE6BDA0531C3301BC82E28EFC01421F
                                                    SHA-512:B11CFC05F7D3E7670B9BD6785720EC5AF2E5D565C68E07B01C921BE477351A82847BF893CAE476D722F3270A133321B41EE04953AF63F7FBCBF43D8281AF8871
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://iasitvlife.ro/wp-content/plugins/facebook-pagelike-widget/loader.gif
                                                    Preview:GIF89ad.d.............hhh666<<<\\\......,,,TTTLLL~~~...$$$...vvvDDD..........................................!..Created with ajaxload.info.!.......!..NETSCAPE2.0.....,....d.d.... .di.h..l.p,.tm.x..|.2...G,.....A.....r..Zi..tx.....K^..q..)$"......{..^_h...w<.{.v+..S.N.....'..{....A0..A..$..zUF...\.$....E.....%...F..."..}...................+....E.......9......B7.........3.......5..!..-S=.....&.U.....G.....3j.... C..I...(%..0P..._)M 9@....!<\1.&..jP(9..DQ.SJ...t.).,......5..p.....C.z..u..- P.....>mn=..l.L...5.W.'..x..V.A...K.1`.a...:....Xo...wq..6......QY.......c.M....s.AM......-..o.....s..o....X.......?k0.:k...w& ......^M...3.!3.q...........n........$.$p.v............,8L............>1..$6....V....@.a..4......@.&.@.D..B..#p...0..@......\8...0I@.1!!e.I.. ...&U./.'.d.i..!..!.......,....d.d.... .di.h..l.p,.tm.x..|.2...G,....D.........X.CY]".....B.....<.}H..%`/.+...8,.+.....`+.l.y......(.....,..U.x*.....$I....H..-.....%....E...$....D...."...=......WEu......
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 10 x 10, 8-bit/color RGB, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):79
                                                    Entropy (8bit):4.71696959175789
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8DC258A49B60FAE051E9A7CE11AD05CF
                                                    SHA1:DAFEF280663F4205FC7F0E47799E9945E6A68D6D
                                                    SHA-256:C8CAED93847AFFC154CB3D424E34FC146E7340BB29ABEBD5EBA7063E3DCA0604
                                                    SHA-512:5F11ED60D79A80EF7CCEFFA907CD55F31D8DB19BD2A7F4C2650C62A355C5071C5FB61DA1EB0A2071CE22ECDC35C0D12F51E4D13AAC3B0FDB95ED4629815B5AFB
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:.PNG........IHDR..............PX.....IDAT.Wc...0a.!..)....A,....Zl....IEND.B`.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (327)
                                                    Category:downloaded
                                                    Size (bytes):507
                                                    Entropy (8bit):5.35758988661724
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:759DF6E181340EF0A76A1BAB457EBB22
                                                    SHA1:2AFDFA1808428E97F7F8FAEA0624C8402956B04E
                                                    SHA-256:9E57FEDB96B3686621BCCD5521F43A2037A823C74F062176952890B179B3955B
                                                    SHA-512:2E20C1B3B445DD0B143DC636EAC9421454B1615A6CE0BE63AFA012E7571385F346F456B9FF25545FD90AE11DD08B23F03F36F2242C817855D26578FC9F5C94BA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/yF/r/p55HfXW__mM.js
                                                    Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/V9vdYColc4k/. */.__d("react-0.0.0",["React"],(function(a,b,c,d,e,f){"use strict";function a(a){return a&&typeof a==="object"&&"default"in a?a["default"]:a}var g=a(b("React"));d={};var h={exports:d};function i(){h.exports=g}var j=!1;function k(){j||(j=!0,i());return h.exports}function c(a){switch(a){case void 0:return k()}}e.exports=c}),null);.__d("react",["react-0.0.0"],(function(a,b,c,d,e,f){e.exports=b("react-0.0.0")()}),null);
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (26094)
                                                    Category:downloaded
                                                    Size (bytes):158299
                                                    Entropy (8bit):5.501059586821697
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F321C2BE282E69D5B044442CC1770D2C
                                                    SHA1:FDBF8A9DB1AD1D2C2D4A3E9F38AE8EB6C830EDF8
                                                    SHA-256:9A7D1771EA67C1754D6AB055B0462BF683C7F072A5F8C53F08D2DDECFBBCC9E7
                                                    SHA-512:7AA28C4BC5FAA31FEEBD8876941D784549BA4E3F24EDF41F4F5A9183CD9BA38EB1E72C1115AA34CDB352A7290DACE468EB85C9A6194F7DC800FE2A8B093FA002
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.cdninstagram.com/rsrc.php/v3/yG/r/-J6nJ91vaPT.js
                                                    Preview:;/*FB_PKG_DELIM*/..__d("MAWUnsafeCoerce",[],(function(a,b,c,d,e,f){"use strict";function a(a){return a}f.unsafeCoerce=a}),66);.__d("WAAssertUnreachable",["err"],(function(a,b,c,d,e,f,g){"use strict";function a(a){throw c("err")("Impossible value, the default statement should never be reached for value: "+a)}g["default"]=a}),98);.__d("WAJids",["WAAssertUnreachable","err"],(function(a,b,c,d,e,f,g){"use strict";var h=0,i="@me",j="@system",k="status@broadcast",aa="0@s.whatsapp.net",l="@g.us",m=/^([1-9][0-9]{0,19}|(?!10)[1-9][0-9]{4,19}-[1-9][0-9]{9})@g.us$/,ba="@call",n="@msgr",ca="msgr",o="@interop",da="interop",p=/^([1-9][0-9]{0,2}-[1-9][0-9]{0,14}(:[0])?)@interop$/,q=/^([1-9][0-9]{0,2}-[1-9][0-9]{0,14}(:[0])?)@interop$/,r=/^([1-9][0-9]{0,19}(:[1-9][0-9]{0,2})?)@msgr$/,s=/^([1-9][0-9]{0,19})@msgr$/,t=/^([1-9][0-9]{0,19})(:0)?@msgr$/,ea="@s.whatsapp.net",fa="s.whatsapp.net",u="@s.whatsapp.net",v="s.whatsapp.net",w="lid",x="@newsletter",y=/^([1-9][0-9]{0,19})@newsletter$/,z=/^(0|((?!10)[1-
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):53395
                                                    Entropy (8bit):7.9803216494154245
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:323E77638870232261C053278CD6791A
                                                    SHA1:92A6900DEAEEE42A56DAB590242B0B624FC0FCFC
                                                    SHA-256:598275AB0074974AB2F47ED48F429E297256131601169B7801E81AC566B32DA8
                                                    SHA-512:0535FEF087710520885910A772DD21965ECDA29799A2BDC68BD0B80B1CBE592505DEBD161DE51FE72D54059D7686665CEBEC3358D5E1206AA2C5BB5F162C0E65
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:.PNG........IHDR.............<.q.....IDATx...eY....8.j...:ee..j.`....F..3......f....0..3...C...t..].jQUYU.3t..k......>~#2..Q..f....~.9{.....[.Z.1.:.8.......Y......8.p..?s..cG........r_........./..................o...!...BJ......\.7..6.).../._x.......Sk__O.....~......2...$QJIm........>.....C.U..EO:...8..}>?.Q........}.'_....&5..g_.R... ..2F..A..H.. ..9.s..*.6....8..!.Z..!0.t...w.....&.EH..9....$)JJ.s $B.n#Xp....B.c...2.....r....=$..bI...i...!..i-..@...'._....l.#....R8!x......e.m....7.LRdcx...e.....C...)s.(.YK.7.i... .9..&...n..0../^.Zg .B.......'....X.w..Z....Y.7.._\0_,9]...N......%.Yzi....$u..,.c.mM.F..!............".s.|..........-.4C).D..1....Bb.ers.. .?......qoAO.....C.f..[=.....!;.>q.BX...M.U...&.FQ....1X+.R...;..Zc.......evq.Ei.......#.C....K..v)N....f..,j.....r...%:..l.BsuyE.4.....B4...Hc0.C....'.D..l.l6Ck.>.0DH..U...y......1.zL...f...|..C._^R.s.T .q.5.u.......S..`..4.e.Z>}qFQU(..Br....'...Q5..m8..I.i..9U^b.3.|.....>;...).h...V....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (11513), with no line terminators
                                                    Category:dropped
                                                    Size (bytes):11513
                                                    Entropy (8bit):5.205720179763049
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:EFC27E253FAE1B7B891FB5A40E687768
                                                    SHA1:AD12044651FFAC0BADCD0E42F32EDEF91678B1FF
                                                    SHA-256:46E36DD6CA93014E4915C723632BF180D27CC96CCFB7C26E69213E1A82129A62
                                                    SHA-512:42FAD6D6BEEAB116CBE8B149DF6B64D65C4998C0A2CC0562BC831AD02ACD82F2B6B9B33836047AAFD6C2D7CF31A6E91FEACA42A2FA6C6077B7F737DEA40D36E6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:(()=>{"use strict";var t={d:(e,i)=>{for(var s in i)t.o(i,s)&&!t.o(e,s)&&Object.defineProperty(e,s,{enumerable:!0,get:i[s]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};function i(t){if(this.formData={},this.tree={},!(t instanceof FormData))return this;this.formData=t;const e=()=>{const t=new Map;return t.largestIndex=0,t.set=function(e,i){""===e?e=t.largestIndex++:/^[0-9]+$/.test(e)&&(e=parseInt(e),t.largestIndex<=e&&(t.largestIndex=e+1)),Map.prototype.set.call(t,e,i)},t};this.tree=e();const i=/^(?<name>[a-z][-a-z0-9_:]*)(?<array>(?:\[(?:[a-z][-a-z0-9_:]*|[0-9]*)\])*)/i;for(const[t,s]of this.formData){const o=t.match(i);if(o)if(""===o.groups.array)this.tree.set(o.groups.name,s);else{const t=[...o.groups.array.matchAll(/\[([a-z][-a-z0-9_:]*|[0-9]*)\]/gi)].map((([t,e])=>e));t.unshift(o.groups.name);const i=t.pop
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 450x300, components 3
                                                    Category:downloaded
                                                    Size (bytes):40816
                                                    Entropy (8bit):7.977575809284903
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F125FC17524040BC7683FAEBD32C2828
                                                    SHA1:3F591446B4BA91ED1EEB29F2E2C9923A17AA3339
                                                    SHA-256:1A7F9A8D5895D96C1F7203910A0B2B62FA76CEB82D8E3D7C8B839B2BBB5D8B20
                                                    SHA-512:3E5174486C979F5D7D70045FC5C96E8BFD00A4B3EFF28A9D448C2A252D8832DD597E03E1045F4BC4610125AD9F018958FD0C962DD3A588B1D4CDA8F639911AB1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://iasitvlife.ro/wp-content/uploads/2024/10/pompieri-450x300.jpg
                                                    Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......,....!.........................................P.........................!.1.AQ.."aq2....#B....Rbr..$3...DSs.....%4Cc..5EU....................................>........................!1.A."Qaq....2...B....#$3R4Sb..rs...............?..Me.ee.f+(......(..}~.}PY.B.0Y..s...P}.i...o..K.1..y....0)).QT.(....H..g.a.4....>.ya......>u&...!._$..TF..2..'......1......Y..D..;..'....f0.....H.*... Dc.AS...1..KK..Kkox.......O.!Y..$...o1.V...X.6.g....G9.o ..41XT.u;.......Gz.w6..H...,.w0.......#|.@<a....A.m.#.....c.qCz.c....0.....S....){&VUs..o.....j.r=.3,pH....l.?}w..{.T........{d..1.T..:{..l....%...........xw...B.3...R]^._F|V.HY..nC....M>.....o.....,.|...h!....b..'..........",.;.-...8.9..MY4.+%+.e..N.....P...)9.=-...%f!.`..>c.....`.{+.m.%......z...A.>.=.+..e!..4.'.<Lx....s...M..tun..;.i.u../...-m..H.7$..'
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x640, components 3
                                                    Category:downloaded
                                                    Size (bytes):90894
                                                    Entropy (8bit):7.9912210769616365
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:D845B8E0AFB338D8DF47CDFF6C97DDD1
                                                    SHA1:5A89A1FB8B234E363D82F0762EE446CDCB504CA0
                                                    SHA-256:4DFF4D09DC3AF1A08E3269981B2C5A7E21F30064E28637F425995FDA4F34F0E8
                                                    SHA-512:7DCE35480826504BEF2EE3540E0C65321CFCB7427FCE9C3EB7F29BC0A017DED6747FCB2501C0B408AE77B72FDC9EE41EF9E402AD8113680C4F25B7395A8712E7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://scontent-msp1-1.cdninstagram.com/v/t51.29350-15/441602845_402798372660771_8765829856666754690_n.jpg?stp=c0.420.1080.1080a_dst-jpg_e35_s640x640_sh0.08&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=103&_nc_ohc=NkqsmgIfj_4Q7kNvgGv-yhF&_nc_gid=9798e7697f4f4db687e0d3faa73ef386&edm=AOQ1c0wBAAAA&ccb=7-5&oh=00_AYAOCYIwYYGYdmmG0aT4HQkmKon1QXeR-DTR8i9q6ioGiQ&oe=670595A9&_nc_sid=8b3546
                                                    Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD2300096a010000cd1f0000b429000069310000ffa6000006c300004ef10000101401004c2901000e630100....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................o...O....?..\.}..s'......+.r.R.U..f.....t5^eV.\[.5|g6h4...3..e..2i..&.z*.2.......B.....;.r..&..."..-..y...n.3=p4..[..&c....*..J..-....w..n.a+F.'....D..."NH..T..Jg....[Rx..2.C/.4..9}3..i.@...g}..?\u(.G...<..B.&.w.......A|...P..........I.....4=..)..E.1Q.K VF.".9.e 2..V.O.?...?J........).6..Y...R|....>....#R,.:k...+2.Z.e9..u..?...|}s..-rl ...W..).HE.`..22 I.-..f5...J.x..1.s/O_}5.+.V.g....[.-.7.......q~........>.l>...G...>fx7....?............-.....o!e.b0Cw...C..H..(.+..K;...~....._.s...y.........4........d.........l.....I.....k..A.k..O.S4..'..w.>.".0D..FJA.!:<.....<..5.soCn.E}9.gy...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 8000, version 1.0
                                                    Category:downloaded
                                                    Size (bytes):8000
                                                    Entropy (8bit):7.97130996744173
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:72993DDDF88A63E8F226656F7DE88E57
                                                    SHA1:179F97EC0275F09603A8DB94D4380EB584D81CD5
                                                    SHA-256:F4E80D9DFD374D02989B87A27B5ED4CB78FBB177C27F1478E9A8B0AFB7513149
                                                    SHA-512:7C20165F9D22A86341E841FD58526209017DCDE2AFE2D0D2A89FE853D95DC69F658D25CF798C71F452DAB09843FC808C1AE87A60B1284134163ABF5A1D93E50A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2
                                                    Preview:wOF2.......@......?@.................................`..T..t.*..6..6.$..h. ..T.....1E.r.8...KD....*..2.>L.......0..c.h...y_)s...N..(._C,/.v...7B...Z..gT@....u*.\t.9....{.&.;<...j.2.H-...A.S......E..)..f.Y8vuw^.^_.n{.Z..U.h..Kcm.........E..........'.J.-.-.......=.."...E...../R.8P....>?.]...R..Ag:.Pt..j..s..pG. .!f?.Q.T.".O.....D.r......3>gJN!V.\.!....+.......X.B.v....c9.&iW-[.,.. ...Q.k%I.s.%...d...8q..._~.C.n".v0..6B.eT..?..7.....l....3..7...M...5......k......^.....F.v~|.....3N=.....[.!......}....F(...fA..c)0X$,FYL..=).(h<4...M5..<3.c....K/.{.p....3+'W...Z.[..;.w.....X....nx..v.(c;._.W......|.b.....{...9..A6...V|.N...Z?+|H/.#.W%.._.8,...>._..w...RP..-.?.k7X..".._S.3,J.........&.8Gs.?yH.Yx......I_....._o.0K......(e.Q.W....=...J.7.\k.n.pd.....s..%...sD......_..&-...(.7..6.U..&<~8...9......uV..|h.#m\.d./!....s.......b.j. ."...wX...B.`..Bj=......VnM....p..k.%..U.F..-VN).Y........_..W.p...B..|.j..f..7....).~....n......c.3....t.......s..>...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1957)
                                                    Category:downloaded
                                                    Size (bytes):3093
                                                    Entropy (8bit):5.586795253769099
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3F866DCB09C4B0776C38E0AA4A7B852F
                                                    SHA1:D01752E345F85FC22BE09AB3A6C2A6EB8CC5B302
                                                    SHA-256:2CDB9A43E5DCCC56C590C502B542945115F0A6CACCD64A64A780078C4C10B570
                                                    SHA-512:870AA6D64F694A25F9D7773D74C5E5B4BE83323D03B0E0AD95FED2E45B6E08D920D2489E10CB345AC8CA8EABCF92BFBF8993091BA14953A1D29DC69F5B29D882
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://connect.facebook.net/en_US/sdk.js?ver=2.0
                                                    Preview:/*1728033286,,JIT Construction: v1017059969,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (8974)
                                                    Category:dropped
                                                    Size (bytes):9009
                                                    Entropy (8bit):5.082461609637129
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E27391FFA5B7B7646A497EDE69B554E2
                                                    SHA1:D97711085914CC040B151FA12F1799DDA892C6F9
                                                    SHA-256:700C8BD73D93522CA53CDC35E2A71E96CAF7C344BC7A8391F3AF90C10B917033
                                                    SHA-512:9CDE02C5747B8B36BE59E73342D67D11B53FAECF2E297914EAE9712ABB3838264B16F9CC41EF8AC88E075C8780832E51771EA61460C51FD773113AB6566A234F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:/*! This file is auto-generated */.!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.ClipboardJS=e():t.ClipboardJS=e()}(this,function(){return n={686:function(t,e,n){"use strict";n.d(e,{default:function(){return b}});var e=n(279),e=n.n(e),o=n(370),i=n.n(o),o=n(817),r=n.n(o);function u(t){try{document.execCommand(t)}catch(t){}}var c=function(t){t=r()(t);return u("cut"),t};function a(t,e){t=t,o="rtl"===document.documentElement.getAttribute("dir"),(n=document.createElement("textarea")).style.fontSize="12pt",n.style.border="0",n.style.padding="0",n.style.margin="0",n.style.position="absolute",n.style[o?"right":"left"]="-9999px",o=window.pageYOffset||document.documentElement.scrollTop,n.style.top="".concat(o,"px"),n.setAttribute("readonly",""),n.value=t;var n,o=n,t=(e.container.appendChild(o),r()(o));return u("copy"),o.remove(),t}var l=function(t){var e=1<arguments.length&&v
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 165x119, components 3
                                                    Category:downloaded
                                                    Size (bytes):5660
                                                    Entropy (8bit):7.843208767758299
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D8A16FB7B814CB014EE94833A2D9B673
                                                    SHA1:0AAA56A055E1C34C07300F2E82FF12E39EC4A533
                                                    SHA-256:53C0CF5E8DFF6B6E39F769DC29D313823AD140DEB9BCCEC1721AEA6A844F4FFA
                                                    SHA-512:1D113DF1FCDE12DEB3A57B55195D68EDF14F0FF3A6A64CB0428AE29434E098B95283212C7A827CCE55CFA599ABBA438CC4D959AD17EE77040A3FEE38B8A55935
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-6/461989548_1011010134369068_1027414845247885876_n.jpg?stp=dst-jpg_s228x119&_nc_cat=111&ccb=1-7&_nc_sid=e5c1b6&_nc_ohc=WizraqGj1kMQ7kNvgHiF4_m&_nc_ht=scontent-msp1-1.xx&_nc_gid=AvSRq_S5TLHmldNEVMfixYn&oh=00_AYCl8aSscE-5-uirkgM0iFntKRqK8DcjENCGLnIQQdKvuQ&oe=67057FFF
                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a70010000ea02000014050000d9050000c40600001d090000fc0c00006e0d0000290e0000050f00001c160000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......w....".................................................................................8t.F.=t...%+z..vo.aC.....e...MHp..:...~4*..2R..;>@4.g...j./....R..O@.....<..i.@d)^-....v.]..V.,Q...#S>.,..X.V..*.4H]>.p/..BJ..Z...orq#&"@6.k.p`.u..<..|....r..-...\ez.N.n.%.v.5..f.E}.:.....'v...fV.r.gsS...(....z..n.%M.9z.U..s^.#.....l.S..`zJ...>.<.tgjS.>....j6.6+.B./....M......@.A!.ThB..._r`.@:r.F.&.......&.........................!"2. .1#03A...............8.nS`d3.bb`BTB6...&&&&&>.^.y\..h<B[...Y...#...U..?...Hb......._..L...2.R.....;..4Bu.h.........H.......}..V...&......?.....W3^.O.J...yL..1L..i....[."u&..5.B.(.|Y....u.H..2.)....=N[4.6.b.'.....m..=>o..u.0o.v'.v,{...6e.R..F..=
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (13479)
                                                    Category:dropped
                                                    Size (bytes):13577
                                                    Entropy (8bit):5.272065782731947
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                    SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                    SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                    SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):2684
                                                    Entropy (8bit):7.881382065997363
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:847A01C7B3678408139C8D71CDCC793B
                                                    SHA1:F5B6F873F2BA5D6EBDFDA9DDBFEE2E8BAFA18CCD
                                                    SHA-256:C7C0FA87158ED1E248DF86B2A86E730B9493D4C158C45CAEE91A46F94AF1BF3D
                                                    SHA-512:DCF525F53FDA280F094A810C4A5223E9F14570E3B00378973B58D1890850B1A5EB5BB73DF93764D1C95E0295B4C7AE680AFCB6579621A6D842ADE0F29E62645D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://iasitvlife.ro/wp-content/uploads/2023/02/cropped-logomare2-32x32.png
                                                    Preview:.PNG........IHDR... ... .....szz....CIDATX..I...u..skx.......m..6..%G4)E..x`.*..$..d...].^d..7A./2...,.$..0...-.(.4'..n..|....{...u...0..js.n..3./..?.M.K..$.nD).a%.A.G.w..[...97..y......g......~....t.u,..G.,..0D../..n.L&.:.....J...}.v../.}m...%Si.Y.~e.....O....%r.3/};.+............n.......H....+o....-..B..@.t....{.&..t.X(eI).v.[++...V...~"......D.n4..../-....]......o...)..D..PgS..+..n..~.4y....Q"R.... b..k.....\*].X.?..8.|..d/.....t...V....I."6H[c..^~u..^..n6.~&[$..A.x<s*.(.T*..H$}...L[....N.p{s7....DD.i..J...c..V.6..K..2Z[v......o...eK.....u..Ln......9.....*{.p|b.,../~.06....;.......~..........L..?|t.....<....7.E-eQ.].@`kf..VdY..X...r.......8..S......7.er.X,...O.....w...!.k.....~........{.w..V.%I)[).Fi...l@..`a....f...c..D.....@..O0....x.....L.^...+...|7.+.-...R..(.8.m;..Q......=a&6.!.l..0...E`ah.z.....H,....Od...}.u=.p-.%.''_8y....K.....W".. .slfa...//Z.CJ99.................03....tqNY.....hT.A0...8..|..`.N".*....o9c...A.z.F.Y.X.....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (42732)
                                                    Category:downloaded
                                                    Size (bytes):728449
                                                    Entropy (8bit):5.5733345085220565
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:17A065CC9E04C20CE00556EB188FDB0F
                                                    SHA1:F95298737808E48F8C0B452BD91C2A7743801208
                                                    SHA-256:16F4E6BBBCDBC2031987E617D7C0899994A670AAF145984333BD5AB60E99696A
                                                    SHA-512:85C6F7A5C5895542580C0F3DFFFC0A2B0B51F72AD4BA5CC7CC110BCECE03EA2B85AB20D7AE0F994ABEB3AC49FA411495FB22565D7C80593A351A1B5CF220D855
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/
                                                    Preview:.<!DOCTYPE html>.<html dir="ltr" lang="ro-RO" prefix="og: https://ogp.me/ns#" class="s-light site-s-light">..<head><link rel="preconnect" href="https://fonts.gstatic.com" crossorigin /><link rel="dns-prefetch" href="https://fonts.gstatic.com" />...<meta charset="UTF-8" />..<meta name="viewport" content="width=device-width, initial-scale=1" />..<title>A sunat la Call Center Anticorup.ie pentru un denun</title><link rel="preload" as="image" imagesrcset="https://iasitvlife.ro/wp-content/uploads/2024/10/DGA.jpg" imagesizes="(max-width: 749px) 100vw, 749px" /><link rel="preload" as="font" href="https://iasitvlife.ro/wp-content/themes/smart-mag/css/icons/fonts/ts-icons.woff2?v2.4" type="font/woff2" crossorigin="anonymous" />.... All in One SEO 4.7.2 - aioseo.com -->...<meta name="description" content="Un angajat al IML Ia.i a fost arestat preventiv pentru trafic de influen... .Dosarul penal a fost .nregistrat la sesizarea DGA . Serviciul Jude.ean" />...<meta name="robots" conte
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (24105)
                                                    Category:downloaded
                                                    Size (bytes):24140
                                                    Entropy (8bit):5.1067292478066
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A7C4A44EDDE567BA5C5B91254932AF54
                                                    SHA1:170E6827C58E6BD15F0EE67F75694F469EBD29F1
                                                    SHA-256:90554181B9D143453475BB69BBCE45D406F2D2119409DB9B71DA8552536681A7
                                                    SHA-512:F2BFAC3DC21542A5CB7E13F053020F025B3D978B876894F17F3355369B8606E8C01CB6A7512ECF16F0C29DE4C7CCF48863DE95E4D49F206284CF9A1AE09F565E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://iasitvlife.ro/wp-content/cache/debloat/js/b170e43426c01c9aef32b1bc6ed295e6.js
                                                    Preview:/*! This file is auto-generated */.!function(n){var s="object"==typeof self&&self.self===self&&self||"object"==typeof global&&global.global===global&&global;if("function"==typeof define&&define.amd)define(["underscore","jquery","exports"],function(t,e,i){s.Backbone=n(s,i,t,e)});else if("undefined"!=typeof exports){var t,e=require("underscore");try{t=require("jquery")}catch(t){}n(s,exports,e,t)}else s.Backbone=n(s,{},s._,s.jQuery||s.Zepto||s.ender||s.$)}(function(t,h,b,e){function a(t,e,i,n,s){var r,o=0;if(i&&"object"==typeof i){void 0!==n&&"context"in s&&void 0===s.context&&(s.context=n);for(r=b.keys(i);o<r.length;o++)e=a(t,e,r[o],i[r[o]],s)}else if(i&&c.test(i))for(r=i.split(c);o<r.length;o++)e=t(e,r[o],n,s);else e=t(e,i,n,s);return e}function x(t,e,i){i=Math.min(Math.max(i,0),t.length);for(var n=Array(t.length-i),s=e.length,r=0;r<n.length;r++)n[r]=t[r+i];for(r=0;r<s;r++)t[r+i]=e[r];for(r=0;r<n.length;r++)t[r+s+i]=n[r]}function s(i,n,t,s){b.each(t,function(t,e){n[e]&&(i.prototype[e]=f
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 450x225, Suserng: [none]x[none], YUV color, decoders should clamp
                                                    Category:dropped
                                                    Size (bytes):29698
                                                    Entropy (8bit):7.993505209727935
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:6F6B6EBA10D55FF72A98369513554545
                                                    SHA1:06F940AA0E0F72BA76EDC0CD2F48443CA6D0F7C4
                                                    SHA-256:EEF4C6B80CB35380E837B2855C9208AAF8C2C800A6DC9B8A93C35BA53652AAC0
                                                    SHA-512:1BE68B1D72F849F9BABCBCDCB63C5A106C1D15F208787CEBD148DBCD14B6527E0B6EEA1314E724DD9B400AE7B1D5DF6AABFF5B20A188686420C6EB1413BCF3DA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:RIFF.s..WEBPVP8 .s...>...*....>I .D..!.*^.(....b.....n.......4...O.....|.}..W.oZ...B.x...k.........l.u^.}6..=b..e..?..H~.z../.?......?..k..{.........<...?.?...=....G._..........G....C...........?....\|.|..O.~..........?..........W.o`_.?......G..........^.w.m.+.....-E.W:B#..:....(....+...Bp.....;.}..4..I.d...._..l...rp3.Ht7s..zG....?....l.....\+.h%f..j.l+G......k..&.lx.,..'~..s.......Gy.....A..VI4.[..z.'..G4.KjB......_L.m..K.G..m"^./.Q....wP...Reo...@.*$......AB...Qi...&.. ..n.]-.M.3&.O....;A.....y.@"r.4.O..7.0....:..j..z.|5N......o.....z.....k...r..@c..?.h...[.{.....}.....8}..@....Lne....}..[ob$.....h.+.]......T..%.|........H!.b...;....s..(..K......R.....R]B,.e.!b........|E........].....%...G..sO........+R.?.p..k.r...2."P.O./.k...?................td.w...k...Dg........B.g..V^..B=.o..y.dj....!W[........\c.......x)C..<.i%.......7.S.:.T...>.>...r..gR.i....+...w0....+.s.p.T_Ql.l....+..........O.!..q....... u.o..ky.W}....iU......d...~.tF.O.JE.D..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 7816, version 1.0
                                                    Category:downloaded
                                                    Size (bytes):7816
                                                    Entropy (8bit):7.974758688549932
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:25B0E113CA7CCE3770D542736DB26368
                                                    SHA1:CB726212D5D525021752A1D8470A0FB593E0C49E
                                                    SHA-256:9338E65FC077355C7A87AE0D64CC101E23B9BF8AD78AE65F0F319C857311B526
                                                    SHA-512:A0D331E62AB4727F49CA286A1EE7FB81CDDC5BB9EDF71EF84F4BD4FA1552069AF1A82752011BA88FAE80862D034135926B7E99D70E59D626D66D4EDE90E94C30
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2
                                                    Preview:wOF2..............>P...4.............................`..T.......6..6.$..h. ..D.....03......~.(J........".!]X.......fD .s..I......(&.:..K..3=/.?0.?B........}.}.L....9.!1..6.u....(...m..\.6R.H....(..J.....YXus..2..susq.E^.v.....z..{........BN^...}[a.8&.By.9...*...O......3..zW.|R.I.8 .Z.V. ..v..*.X_F....,[ye....wU.m..U.....}....'.^.jQK..@....n....)...;.. T..@]...hz.>.6.Y.tgeF.p...k?.g.jIb..."'.p.j.W}..X..........0'@.!<..$.<\TG...........^......W..<..LhX...r..Q.8........W.8[...W.z.W...,*`...}...CY..z..m.B...z._..}..0$..F. ....<........!...X.....`.._UY{..k..*..[.+....h..G...x4.h...#...n=.!....G.G..<....~.nS...M.d.RT...g..$:/..j..y.@.FIg.".#..]'...4...n..y.Q.s'..I@P.w..xI.......#.J.n.n.i...'....@..H...H..1.;7...ddSF.d..].*...Z......*W.../S....^V..k..%.......CF....B4.kN....Mp.......+..i...M.>.`m...=..$c..$.h.t..|..d+...6j..W...~a.M.'4..f.`...( .0Vq,.&f.?k.%i.|tr..`k...F..{l.T.T=.......aK..F....nAu..."....Cpc..B.`..s...,S.......P._[K?..+...|2...z....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (13165)
                                                    Category:downloaded
                                                    Size (bytes):290098
                                                    Entropy (8bit):5.470437575035295
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:33CB658079E804711904AACB9B0289CD
                                                    SHA1:4C52B27E6FADAA4CADB5667B75AC4C4C89D2554F
                                                    SHA-256:B3D93FA70598DD61CF470AC287390A73876FA5458690A4E5DD4F3AE5ECF49F74
                                                    SHA-512:039C8FE478F1AFABC33ED30BF3E6BEBDDC9F0AAA6D8F2906D2EFD30429E004333D3AB87FC0E6299301F925FD42E94824A21F820DE5D25001CEF9EEB9A892408D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://connect.facebook.net/en_US/sdk.js?hash=28719c9fb06a3bf80afd75339fa2025a
                                                    Preview:/*1728033294,,JIT Construction: v1017059969,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 50 x 50, 8-bit/color RGB, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):3840
                                                    Entropy (8bit):7.906267907144925
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:BA2B074661142E99D7029E25891C0D02
                                                    SHA1:234E6F59B0AE4AF79517696447595C5D2B28F9BB
                                                    SHA-256:6370C5A7B89108BAC66F112DAA105F2FE73BAF4C154C9933FF80B89025F7003E
                                                    SHA-512:00350B0A6B61510CE0C48BB4B3DE50E7ED7A58C9991CEC6D3121F8AB65FE602D34C1C4C825655D532AECDC44CABB09976A9E6B66441D33FA3E8AFDA398122FD9
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:.PNG........IHDR...2...2......]......sRGB...,....SzTXtRaw profile type iptc.........0...^..#i.#....E.G..y.c...I.Gc..9..=.....!y.Bh....b...Gx....[IDATX..Y}.].u?........].6k...,...4$n..MeB......E5q*A R.....T ...(.".T....M.H1..4MZ.AE.m....c.....}_.sfN....].......3.9...9.c......`..@.D@.l......~."...;.C..... 5.0*..........!1.2 ..'...$B^23.Li8p...x$J).4*F.....z....jeFwI........3.2..a...]../...u.tJ).....@..`..`.a..`../.W..5...P.....f.s..u......WK.h(...B`.`.....O.!e..:.....z./....5.OS..e..@^....'....'.I.Z1...+ikt.<...._u..H..4.......e.<b..O.;.c"C.E.......4..d......A.......D.F>.>...f...L.{G..U.c.9..'v1y....r#.......Y\m.X..'..o8.,v.=PL..lZ}.f....4...y...c4.$...RvZ.w...@......O<..}.....h.......o. b.ZE....}.....2".....f..\.......A.?..bx.K....@1~.Ha4..y......?..R...c..c.4.a..[.$QJ!.1f..ccc..EQt.7._...<cLk..G.}..k.....*..._.........yA.....Y.l,....*......O<.......MMM!"3.c^{.l6{...g2...u.y.......z.3W...\......mC.g.}6..ON..........f`i.....v.6.w.P......n..T*
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 228 x 119, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):63652
                                                    Entropy (8bit):7.983451701339719
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C7FB6E4A32214E18B53D63C698C7DB3C
                                                    SHA1:BB35C938EE8F8F22E6F1FE6DBD8B390DBBD37A64
                                                    SHA-256:95FEE2C08A2D31AC22CC92C96E153718373964D8E74CFBF96991B51F0336E7AB
                                                    SHA-512:5EC965CCF76FC3AB84211628478B05A2A896504E4E07039A373522EE4BBB4413FCB3693878B0F3D544F907FD6EE2DDD7C4DE70AED17BFF0D519F6F28A70EBB44
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://external-msp1-1.xx.fbcdn.net/emg1/v/t13/10297914295801284220?url=https%3A%2F%2Fiasitvlife.ro%2Fwp-content%2Fuploads%2F2024%2F10%2FIohannis.png&fb_obo=1&utld=iasitvlife.ro&stp=c0.5000x0.5000f_dst-emg0_p228x119_q75_u&ccb=13-1&oh=06_Q3996bRWu7K084lgy62Aow9wMFDAbOnVDGJ_2W3aAVcrOMo&oe=6701A3E6&_nc_sid=e42f53
                                                    Preview:.PNG........IHDR.......w........`....sRGB...,... .IDATx.l.y.m.]..Y......;.y..I=in!!1..A ........6..cW...'.1...."`...J..E......d4u.................g...J.{..{..k.......~G<..5/.DK.......LKzy.V.)%B..s./.=B..R(....{..&. ..%..:..H).................K.....s..*).B....{.k9...k..y.#...x1....).k..k.......X.i.._h.-.......Z....p<8D......@xO.J.<^H2.Z.T....)%J...)<J...x...#..<...q.:.....0.-@..r..g....~.#<K.s...=......\8k<B..w..h.....IH..6"..m.9.."...H!0.f..q..oSJP.#..]..=...gl.Gx...%.N...."\..6i}.v.=..=.....ZK..h.."....nlx^Y.PJ.}x.R...]|o@.tU-...dJ..x. ...0..V..AFC..->..... 9.1.....'.p<.#.><...j....+:...>:N2...V*...x...5!.. .{....[.R.......QJ!.(.V.x...]&.:xG..l.sv'..z.R.ZF..X...E`..g..P.3.*..uH<..h).......d^.'.68o<.......7.S..i.Jv.....),":.....s...|..A...y.K?..........=...z....+....5.b..`.a.z.E...@..?,..z.ZH..h..:.../....6.. .}{..C....B...2.}.e <JH2)..!.D......v*.t..*&.`{zs}... ...U.u...N...)D'8.........{.s(/CtS.f.......|t.p..!.w...)....c...].&B...Y.....A.q.Z}8..{.....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (540)
                                                    Category:downloaded
                                                    Size (bytes):1433
                                                    Entropy (8bit):5.072288267058015
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0FCFA90D8502F01911C8801E8A7AADE9
                                                    SHA1:BC05903CB0ABDF9968F1B872750125D24CE1671B
                                                    SHA-256:B571FE59FDC417E9D3A46B667F0D07978217F4F9743CAA0A838165D1A235AA37
                                                    SHA-512:3B25C54C11F4D9DA4F4D5381E74E8B05DD2B5F9030E49DAE798AFB2FE7CE07FF99EBB0795BA4CA87C9549C43EFDEE37E336405CC92EA23FF3EB2D24B1380CD4A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.cdninstagram.com/rsrc.php/v3/yp/r/7sm6EIbtFjH.js
                                                    Preview:;/*FB_PKG_DELIM*/..__d("PolarisAccountRecoveryPasswordResetRoot.entrypoint",["JSResourceForInteraction"],(function(a,b,c,d,e,f,g){"use strict";a={getPreloadProps:function(a){return{queries:{}}},root:c("JSResourceForInteraction")("PolarisAccountRecoveryPasswordResetRoot.react").__setRef("PolarisAccountRecoveryPasswordResetRoot.entrypoint")};g["default"]=a}),98);.__d("PolarisEmailSignupRoot.entrypoint",["JSResourceForInteraction","usePolarisLoggedOutExperimentQuery$Parameters"],(function(a,b,c,d,e,f,g){"use strict";a={getPreloadProps:function(a){return{queries:{hideFullNameFieldExperimentQueryReference:{parameters:b("usePolarisLoggedOutExperimentQuery$Parameters"),variables:{checks:[{name:"ig_mweb_signup_changes",param:"hide_full_name_field"}]}}}}},root:c("JSResourceForInteraction")("PolarisEmailSignupRoot.react").__setRef("PolarisEmailSignupRoot.entrypoint")};g["default"]=a}),98);.__d("PolarisMultiStepSignupRoot.entrypoint",["JSResourceForInteraction","usePolarisLoggedOutExperimentQuery
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                                                    Category:downloaded
                                                    Size (bytes):77160
                                                    Entropy (8bit):7.996509451516447
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:AF7AE505A9EED503F8B8E6982036873E
                                                    SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                                                    SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                                                    SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://iasitvlife.ro/wp-content/themes/smart-mag/css/fontawesome/fonts/fontawesome-webfont.woff2?v=4.7.0
                                                    Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 228 x 119, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):65328
                                                    Entropy (8bit):7.98241336871668
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C18AA865F72AA0824938CBDEA25EB10B
                                                    SHA1:74D10481B4BFF315F3B6583208F6C2118A143D4F
                                                    SHA-256:4485572CA929E43D03ED7655FC8BCAD1147ED1F9E7ABDE7303AC73014863DDAD
                                                    SHA-512:5902131629946989E59D04116FF9B9DF0EFC25D1C9BE9FAFF2F592DBEEC12C7C846A85743C0D8BAADB9369EBF4D0DC339CDA42B13625D94581E4BE40ED989EFF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://external-msp1-1.xx.fbcdn.net/emg1/v/t13/8649603609465577006?url=https%3A%2F%2Fiasitvlife.ro%2Fwp-content%2Fuploads%2F2024%2F10%2Fcollage.png&fb_obo=1&utld=iasitvlife.ro&stp=c0.5000x0.5000f_dst-emg0_p228x119_q75_u&ccb=13-1&oh=06_Q3993iyTTs2WVhu1-Mc7BpnzI55hBEo6Oa4d2YJhUeSlrb4&oe=67019221&_nc_sid=e42f53
                                                    Preview:.PNG........IHDR.......w........`....sRGB...,... .IDATx....dIv..s.+.N.YY]U.....t...h..K<.K......4..F.i..(..}.qa......q!.rG@..-.K..J.....r....]=...,.fe........9...w\8......|.S.W>.o=.bk..a..J.l..y.$..0.My...(%y......!.e..S...'.eI.,.'.<.{D..!..,....w..?..~...(J."..^.hM.........j.;.....$OS.1.A.1..e1i...~.?..?C..@Q...'.%.}.....q..Rh....p .Y...pXk9.B.._.s...J). @J...]j..Xgq.}..,...R.$.X6..r.q...YZ\...=..c....j.l4XZZ......9:<b<.....5B..s.eAYj..h..B..<..u.f....!.J).T.)...gS.....B".7.-...B.Z\...)...j.~@..;-.+..).n.......M.<......`@#N0.....z.......o~.A..(...R..RQ...g..J..PB.8]..|H)...3.a........DIDw#a.M..R...e.d4..M.......hL...a@j$...S...G..4.!JY. .....!.X..|..Y.....u.gg..~..}.'B..Y.i....W(Ob..... ..ei.yI..|..uF.D<v.....K.h.1..x..:...u./....Zm....'=....G...........Q.3..x...\_....<E..(%.=..........Pz(Oa.A.1.PK...f..A....X.Y...|.GH...&.;w...sn.n.s.\L. .2.sH).<.!..8...z-.....Gpz:@.%Q....e3...5.Z...9<<...]....<.........<..X.....s..Qy.2B)..pB.....h....c.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1391)
                                                    Category:downloaded
                                                    Size (bytes):1426
                                                    Entropy (8bit):5.2713128211306
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:19D386C9004E54941C1CC61D357EFA5D
                                                    SHA1:0A77594006C8D86FDCC0ADBC2B9AECAEF3869586
                                                    SHA-256:3BC6467A95CEC8FA516C6F5F69E1301E37E16F9BB1046FE7756729249F901B95
                                                    SHA-512:7811CF6BABB4DF41707F97D1BD65337B5AD7AAEDFF301FCEDB90FB7773FA9876F52458AA03A576910F6126384599EF25F8DE76EE309C22E1914D9CF444AEFB6F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://iasitvlife.ro/wp-content/cache/debloat/js/47899c92f781272a866db37337f513c6.js
                                                    Preview:/*! This file is auto-generated */.window.wp=window.wp||{},function(s){var t="undefined"==typeof _wpUtilSettings?{}:_wpUtilSettings;wp.template=_.memoize(function(e){var n,a={evaluate:/<#([\s\S]+?)#>/g,interpolate:/\{\{\{([\s\S]+?)\}\}\}/g,escape:/\{\{([^\}]+?)\}\}(?!\})/g,variable:"data"};return function(t){if(document.getElementById("tmpl-"+e))return(n=n||_.template(s("#tmpl-"+e).html(),a))(t);throw new Error("Template not found: #tmpl-"+e)}}),wp.ajax={settings:t.ajax||{},post:function(t,e){return wp.ajax.send({data:_.isObject(t)?t:_.extend(e||{},{action:t})})},send:function(a,t){var e,n;return _.isObject(a)?t=a:(t=t||{}).data=_.extend(t.data||{},{action:a}),t=_.defaults(t||{},{type:"POST",url:wp.ajax.settings.url,context:this}),(e=(n=s.Deferred(function(n){t.success&&n.done(t.success),t.error&&n.fail(t.error),delete t.success,delete t.error,n.jqXHR=s.ajax(t).done(function(t){var e;"1"!==t&&1!==t||(t={success:!0}),_.isObject(t)&&!_.isUndefined(t.success)?(e=this,n.done(function(){a&&
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (11369)
                                                    Category:dropped
                                                    Size (bytes):301547
                                                    Entropy (8bit):5.4353469709339
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:BEEC14878EA4621C8E2DB601647BA3E9
                                                    SHA1:0A4D643A640578BEB9B4B408F3A765BBA6511CAE
                                                    SHA-256:9413B9BDE5A77DAA0489DD60909F92026C1BCCFA7967755964957A6722DCF01E
                                                    SHA-512:AE30714194D1937409A61AB1A20F8CD5ECBBCA86A6DBC95BD7BE091EFC40296C17CA5CF12DA41F67422CCF5B02681F1583350257313502E3E3C59EC3B1D19ADB
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:;/*FB_PKG_DELIM*/..__d("PolarisLoggedOutEndOfClipUpsell.react",["fbt","ix","IGCoreImage.react","IGDSBox.react","IGDSButton.react","IGDSIconButton.react","IGDSText.react","PolarisAppInstallStrings","PolarisIgLiteCarbonUpsellsUtils","PolarisLinkBuilder","PolarisLoggedOutCtaClickLogger","PolarisLoggedOutCtaLogger","PolarisLoggedOutUpsellStrings","PolarisNavigationStrings","PolarisOpenInApp","browserHistory_DO_NOT_USE","react","usePolarisGetDeepLink","usePolarisPageID"],(function(a,b,c,d,e,f,g,h,i){"use strict";var j,k=j||(j=d("react"));b=j;b.useCallback;var l=b.c,m={button:{borderTopStartRadius:"xfh8nwu",borderTopEndRadius:"xoqspk4",borderBottomEndRadius:"x12v9rci",borderBottomStartRadius:"x138vmkv",height:"xn3w4p2",$$css:!0},buttonPrimaryBlack:{backgroundColor:"x1ma4ser",$$css:!0},icon:{height:"x1peatla",width:"x1fu8urw",$$css:!0}};function a(){var a=l(23),b;a[0]===Symbol["for"]("react.memo_cache_sentinel")?(b=d("PolarisIgLiteCarbonUpsellsUtils").isIgLiteCarbonUpsellsEligible(),a[0]=b):b
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (46630)
                                                    Category:downloaded
                                                    Size (bytes):1003833
                                                    Entropy (8bit):5.499608183128353
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:EB7DB496E01A77BFFCB7DC36EED00C78
                                                    SHA1:F7EF978736DDA4BD277F8F0D4BF22017B99211B3
                                                    SHA-256:0A667B17A99F426A5959F9BA7CFA891A4EDA804EF0FC54D534854B12AF9FF15B
                                                    SHA-512:D8BF27179A9FF02EC749F68925696EB46FFE0A94000A1A796A89B1B1DC2303F0422C4A8E070AC7365C8A8A46F67C33133591999F9943CE1882682670569E5B7A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://iasitvlife.ro/
                                                    Preview:<!DOCTYPE html>.<html dir="ltr" lang="ro-RO" prefix="og: https://ogp.me/ns#" class="s-light site-s-light">..<head><link rel="preconnect" href="https://fonts.gstatic.com" crossorigin /><link rel="dns-prefetch" href="https://fonts.gstatic.com" />...<meta charset="UTF-8" />..<meta name="viewport" content="width=device-width, initial-scale=1" />..<title>IasiTV Life - Stiri de Iasi</title><link rel="preload" as="image" imagesrcset="https://iasitvlife.ro/wp-content/uploads/2024/10/DEZBATERE-BOTEZ_00_02_30_01-1536x864.jpg 1536w, https://iasitvlife.ro/wp-content/uploads/2024/10/DEZBATERE-BOTEZ_00_02_30_01-1024x576.jpg 1024w, https://iasitvlife.ro/wp-content/uploads/2024/10/DEZBATERE-BOTEZ_00_02_30_01-1200x675.jpg 1200w, https://iasitvlife.ro/wp-content/uploads/2024/10/DEZBATERE-BOTEZ_00_02_30_01.jpg 1920w" imagesizes="(max-width: 1200px) 100vw, 1200px" /><link rel="preload" as="font" href="https://iasitvlife.ro/wp-content/themes/smart-mag/css/icons/fonts/ts-icons.woff2?v2.4" type="font/woff2"
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (11205)
                                                    Category:downloaded
                                                    Size (bytes):277078
                                                    Entropy (8bit):5.617666249506791
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:20DEA361CC1393A776816FFD966BC803
                                                    SHA1:A1B4BB84CDCEA2770F3520F12D49066D3248F31E
                                                    SHA-256:EAB0166DFB70102B99F2A6D3E03896E27FA01F88870599F87E8CD136D4DED96E
                                                    SHA-512:A12A1C33E80425C4A99194DD1D7521B3BD8B06347670EB627A274A283F433492A353E2FC68655EC239B687B2E8D4AF125166489A2721C08430E20C364499CFBD
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.cdninstagram.com/rsrc.php/v3idBq4/yO/l/en_US/fA56LYN3xYE.js
                                                    Preview:;/*FB_PKG_DELIM*/..__d("AsyncTypedRequest",["AsyncRequest"],(function(a,b,c,d,e,f,g){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(b){b=a.call(this,b)||this;b.setReplaceTransportMarkers();return b}var c=b.prototype;c.promisePayload=function(b){return a.prototype.promisePayload.call(this,b)};c.setPayloadHandler=function(b){a.prototype.setPayloadHandler.call(this,b);return this};return b}(c("AsyncRequest"));g["default"]=a}),98);.__d("BaseToastContentWrapper.react",["BaseTheme.react","BaseView.react","react","useCurrentDisplayMode"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react"),j={dark:"__fb-dark-mode ",light:"__fb-light-mode ",type:"CLASSNAMES"};b=i.forwardRef(a);function a(a,b){var d=a.children,e=a.testid;e=a.useInvertedDisplayMode;a=a.xstyle;var f=c("useCurrentDisplayMode")();f=f==="dark"?"light":"dark";return e?i.jsx(c("BaseTheme.react"),{config:j,displayMode:f,ref:b,testid:void 0,xstyle:a,children:d}):i.jsx(c("BaseView.react"),{ref:b,testid:void
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:C source, ASCII text, with very long lines (9961)
                                                    Category:downloaded
                                                    Size (bytes):33855
                                                    Entropy (8bit):5.420679069639287
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C0CBEFD308A25E0E9EBC7B189B74A318
                                                    SHA1:D869EFA7731C735B9267D73CF96099B574AC2E90
                                                    SHA-256:FEB99091090115242E32AF833E31D55BC6CA6B3C88D2F8C08C56CCC1D21F9A40
                                                    SHA-512:7D1EEAF0A56BCFA0D472625A1D91307F9E72CB1093966C34728231FFEE63D3446D907A5C0D2E8EC6DCA89F3DC1719F388F12D6102D0DD1191E441777EF9167F8
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3issO4/yi/l/en_US/OV1L0xmO5Jr.js
                                                    Preview:;/*FB_PKG_DELIM*/..__d("ManagedError",[],(function(a,b,c,d,e,f){a=function(a){babelHelpers.inheritsLoose(b,a);function b(b,c){var d;d=a.call(this,b!==null&&b!==void 0?b:"")||this;b!==null&&b!==void 0?d.message=b:d.message="";d.innerError=c;return d}return b}(babelHelpers.wrapNativeSuper(Error));f["default"]=a}),66);.__d("AssertionError",["ManagedError"],(function(a,b,c,d,e,f,g){a=function(a){babelHelpers.inheritsLoose(b,a);function b(b){return a.call(this,b)||this}return b}(c("ManagedError"));g["default"]=a}),98);.__d("Assert",["AssertionError","sprintf"],(function(a,b,c,d,e,f,g){function h(a,b){if(typeof a!=="boolean"||a===!1)throw new(c("AssertionError"))(b);return a}function i(a,b,d){var e;if(b===void 0)e="undefined";else if(b===null)e="null";else{var f=Object.prototype.toString.call(b);f=/\s(\w*)/.exec(f);e=f==null?typeof f:f[1].toLowerCase()}h(a.indexOf(e)!==-1,(f=d)!=null?f:c("sprintf")("Expression is of type %s, not %s",e,a));return b}function a(a,b,c){h(b instanceof a,(a=c)!=nu
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (422)
                                                    Category:downloaded
                                                    Size (bytes):457
                                                    Entropy (8bit):5.062678748736029
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E4BC17CC45CA91AB0F09DEA134975C51
                                                    SHA1:3C03312717FB495C051D02A3D27EC0D8ABC2557D
                                                    SHA-256:5A43A22E48F94B7A45A9A9B1A107F197213B73307FDFA2E6B2DAADAB264F94D2
                                                    SHA-512:F8E537A2168B94875BB7DDB9A20037C5BC79831C8B4E726F224F8D7C723C5C4B4512551697CF7BFB6CE4B5F8365DC1C027107FFE3435EA27C686F5AE96D921E7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://iasitvlife.ro/wp-content/cache/debloat/js/f61e21238d9e6f018c1201d5ef3dff16.js
                                                    Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={d:(t,d)=>{for(var o in d)e.o(d,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:d[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)},t={};function d(e){"undefined"!=typeof document&&("complete"!==document.readyState&&"interactive"!==document.readyState?document.addEventListener("DOMContentLoaded",e):e())}e.d(t,{default:()=>d}),(window.wp=window.wp||{}).domReady=t.default})();
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (21309)
                                                    Category:downloaded
                                                    Size (bytes):4116029
                                                    Entropy (8bit):5.503217215084748
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:AB6AC5E12E13F92E45D759807317CA1A
                                                    SHA1:11502B36280967F47A56B78117864A5F2776FB21
                                                    SHA-256:8904BEB2961341DF30009F80F655755CA01BF62C0B581B48BA2EDC6145D3B12C
                                                    SHA-512:0E6DF18B1974ABDBB481285E5DC60A564A99DB4FD951D7992CC81A3AC254F9EA9427DD66AC11A0A1FA539894A4AB04425AFE27175207F21344656F0F18AA12C2
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.cdninstagram.com/rsrc.php/v3iJHn4/ye/l/en_US/HJqPQ2luZz33Sfb9kOuLYIr2f1y__vLhryQhhyKrIkBDKXWp2of_N2I-u9wPRlhHdHifqRjYs7XEI.js
                                                    Preview:;/*FB_PKG_DELIM*/..__d("ActiveFocusRegionUtilsContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);c=b;g["default"]=c}),98);.__d("CometRouterDispatcherContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext();g["default"]=b}),98);.__d("CometRouterDispatcherContextFactory.react",["CometRouterDispatcherContext","react","useStable"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));b=h;var j=b.useContext,k=b.useInsertionEffect,l=b.useMemo,m=b.useRef;function n(a){var b=a.actorID,d=a.children,e=a.from,f=a.parentDispatcher,g=a.tracePolicy,h=a.url,j=l(function(){var a={actorID:b,from:e,tracePolicy:g,url:h};return f.withContext(a)},[b,f,e,g,h]),n=m(j);k(function(){n.current=j},[j]);a=c("useStable")(function(){return{componentHistoryState:{popState:function(){var a;for(var b=arguments.length,c=new Array(b),d=0;d<b;d++)c[d]=arguments[d];return(a=n.current.componentHistoryState)==null?void 0:
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5876)
                                                    Category:downloaded
                                                    Size (bytes):19514
                                                    Entropy (8bit):5.5926382770109635
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:07F7C37CA7650EBF8D33E66195C18732
                                                    SHA1:4602E937571612720924F0F00814E3ADCD997068
                                                    SHA-256:6ABFFE646A1288817FEB7BCBBA37E670D2D9543EC8A08C5DFE279B12A4FEA6BF
                                                    SHA-512:B3F1B0D92F1CE3148C6A4AEA7C32E51E8225960358CAD6353A0A8A4F8B8CBCF0E476BEBE0BF0C3D5DA7D845EFE99C9B93A262CCF13ABA48AE5AA1091A1C31C3D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3iEBX4/yr/l/en_US/jbkX5llFMP5.js
                                                    Preview:;/*FB_PKG_DELIM*/..__d("AvailableListConstants",[],(function(a,b,c,d,e,f){a=Object.freeze({ON_AVAILABILITY_CHANGED:"buddylist/availability-changed",ON_UPDATE_ERROR:"buddylist/update-error",ON_UPDATED:"buddylist/updated",ON_CHAT_NOTIFICATION_CHANGED:"chat-notification-changed",OFFLINE:0,IDLE:1,ACTIVE:2,MOBILE:3,WEB_STATUS:"webStatus",FB_APP_STATUS:"fbAppStatus",MESSENGER_STATUS:"messengerStatus",OTHER_STATUS:"otherStatus",STATUS_ACTIVE:"active",STATUS_IDLE:"idle",STATUS_OFFLINE:"offline"});f["default"]=a}),66);.__d("ChannelConstants",[],(function(a,b,c,d,e,f){var g="channel/";a={CHANNEL_MANUAL_RECONNECT_DEFER_MSEC:2e3,MUTE_WARNING_TIME_MSEC:25e3,WARNING_COUNTDOWN_THRESHOLD_MSEC:15e3,ON_SHUTDOWN:g+"shutdown",ON_INVALID_HISTORY:g+"invalid_history",ON_CONFIG:g+"config",ON_ENTER_STATE:g+"enter_state",ON_EXIT_STATE:g+"exit_state",ATTEMPT_RECONNECT:g+"attempt_reconnect",RTI_SESSION:g+"new_rti_address",CONSOLE_LOG:g+"message:console_log",GET_RTI_SESSION_REQUEST:g+"rti_session_request",SKYWALKE
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):490
                                                    Entropy (8bit):5.3143698856921775
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2B67AFF4FA43629C0A8EFA91A5947EE2
                                                    SHA1:8F4612069CBA13395C44102B66CA3C5C7EFCBF71
                                                    SHA-256:E50CAA9FF64B98B1E4491BC7CF51447AC79D5E65112E24A0D5317237731F4AAD
                                                    SHA-512:FD5E8D741FEC9FF303AE5637CAE46DDBFD9D34D2BF15A33766D1BBFC09275A0B7E5538B7B7892A0A134A26403D8C355908CFA603D361205F15A294DAA15E185A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:(function($){'use strict';document.addEventListener('DOMContentLoaded',function(){(function(d,s,id){let ays_fb_language,js,fjs=d.getElementsByTagName(s)[0];if(ays_fb_language==null){ays_fb_language='en_US'}.if(d.getElementById(id))return;js=d.createElement(s);js.id=id;js.src='https://connect.facebook.net/'+ays_fb_language.lang+'/sdk.js#xfbml=1&version=v3.0&appId=1204514392893219&autoLogAppEvents=1';fjs.parentNode.insertBefore(js,fjs)}(document,'script','facebook-jssdk'))},!1)})(jQuery)
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):631
                                                    Entropy (8bit):4.882518799137257
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:40E0130A4411323CDBED71B01EE0268E
                                                    SHA1:653C3084625B6BB724B411DAD1FA508D67577191
                                                    SHA-256:11609FD2874433E3BC5FAC02B56CBB1F9BDAB6F856AA108FD5DEAC601FB95A4D
                                                    SHA-512:D6B16DDD856E3C7AE10BEFE64FC8D12231A72B730F3001A9ECBC01595C10D591DD02FC355C6ED71A176B0D96B79145FA8849BC135B6868649402B458682ADACD
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://s.w.org/images/core/emoji/15.0.3/svg/1f347.svg
                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#77B255" d="M9.999 12c-.15 0-.303-.034-.446-.106-4.38-2.19-7.484-7.526-8.501-10.578C.876.792 1.16.226 1.684.051c.525-.176 1.091.109 1.265.632.877 2.632 3.688 7.517 7.499 9.422.494.247.694.848.447 1.342-.176.351-.529.553-.896.553z"/><circle fill="#553788" cx="19" cy="29" r="7"/><circle fill="#9266CC" cx="10" cy="15" r="7"/><circle fill="#AA8DD8" cx="19" cy="12" r="7"/><circle fill="#744EAA" cx="27" cy="18" r="7"/><circle fill="#744EAA" cx="9" cy="26" r="7"/><circle fill="#9266CC" cx="18" cy="21" r="7"/><circle fill="#9266CC" cx="29" cy="29" r="7"/></svg>
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (65459), with no line terminators
                                                    Category:dropped
                                                    Size (bytes):131408
                                                    Entropy (8bit):5.839480385945752
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:031BCA76EA0989BA8C2F46D030BED8FD
                                                    SHA1:E116314C6049F335D3D818080A55EC5FC3811D26
                                                    SHA-256:CF7E973ABAE0F2447FE72C2560BDF3800771CBBB4F176384BC2419475E303346
                                                    SHA-512:08B37A1E65A4B38CCB412EE723517E1B036BDCF8E355F38A0A330E95F7891021A821C9CDC4B2128DC48C2609730F95580CDD08249BCE0C35384649EB3D2A23C2
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:eval(function(p,a,c,k,e,r){e=function(c){return(c<a?'':e(parseInt(c/a)))+((c=c%a)>35?String.fromCharCode(c+29):c.toString(36))};if(!''.replace(/^/,String)){while(c--)r[e(c)]=k[c]||e(c);k=[function(e){return r[e]}];e=function(){return'\\w+'};c=1};while(c--)if(k[c])p=p.replace(new RegExp('\\b'+e(c)+'\\b','g'),k[c]);return p}('3H{if(!K.49(\'eh\')){K.eh=64;"jl jm";L 8={7n:"1.60.5",ei:q(e,A,r,o,t,l,i,C,n,s,a,v){e&&(G.j.ej=e),r&&(G.j.F=r),G.j.jn=a||G.j.6j(),G.j.aL=v,A&&(G.j.2Z=A),o&&(G.j.7o=o),t&&(G.j.4n=t),l&&(G.j.5i=l),i&&(G.j.aM=i),C&&(G.j.6k=G.j.6k.6l(C)),n&&(G.j.8R=n),G.11.1C(G.11.1D.88.aN,[])},11:{1D:{88:{aN:"8S:aN",aO:"8S:aO",aP:"8S:aP",aQ:"8S:aQ"},T:{2D:{1V:"8T:1V",1Y:"8T:1Y",2d:"8T:2d",2e:"8T:2e"},3W:{1V:"3I:1V",aR:"3I:aR",1Y:"3I:1Y",aS:"3I:aS",aT:"3I:aT",aU:"3I:aU"},3x:{1V:"8U:1V",1Y:"8U:1Y",2d:"8U:2d",2e:"8U:2e"},3y:{1V:"8V:1V",1Y:"8V:1Y",2d:"8V:2d",2e:"8V:2e"},5j:{1V:"8W:1V",1Y:"8W:1Y",2d:"8W:2d",2e:"8W:2e"},5z:{1V:"8X:1V",1Y:"8X:1Y",2d:"8X:2d",2e:"8X:2e"},5A:{1V:"89:1V",1Y:"89:1
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 608x608, components 3
                                                    Category:downloaded
                                                    Size (bytes):33117
                                                    Entropy (8bit):7.978551028476075
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:23FC97D953104818467A39F3EB397F67
                                                    SHA1:C4345FD1B007DEBE0F267A8ECCD6B843480E9E3C
                                                    SHA-256:957A9724FB3439221146553B4FEC091B15F854EDC66DF313936A6958C1E98EAA
                                                    SHA-512:76F75B3F1D3CDA24BD48496534E690EEFAE929E676ADE45D40F44013E92F6D50544D2FAC293817F8ABF46C829434593676433C8EB1532D9E4FD7B98023BC7156
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://scontent-msp1-1.cdninstagram.com/v/t51.29350-15/444759909_977568687305195_6158902660870140823_n.jpg?stp=c0.236.608.608a_dst-jpg_e15&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=111&_nc_ohc=QdlJ9UiWu2EQ7kNvgEJhM_O&_nc_gid=9798e7697f4f4db687e0d3faa73ef386&edm=AOQ1c0wBAAAA&ccb=7-5&oh=00_AYCF2Pugby0zPZkhoKkzM8Bx-0KZpbSFEWDnRRzKbgRgZA&oe=670571F6&_nc_sid=8b3546
                                                    Preview:......JFIF.............lPhotoshop 3.0.8BIM.......P..(.JFBMD0f00075b0100000e19000013410000b7460000604c0000d75a0000408100005d810000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......`.`.."..................................................................................3.|3./I.i;.v.@..p.,[.........%7....^....^.1Y.rlZQ..>...0... ..9#6...h..(1...i:...L.K5l^O.<.\..y.q.Y./E...+E..[s.\..Y>.T.<..F.tO..O...U........-...A......t\\6q.P...US....:.W...7.J.....pf.D.[u...3%...&....4.2F...eI4Y9.I...N.AM.$.$...rk.l..\'u.W(........q..T.Jz".pY.-JO..A...4....U.*.j...Y.]..`g.R.......<]...N>=.'...._...{.>.M..^...M.M....U..2....]]2.K.]Z.r<.u.m.;\....Rx$.....#N..l...Q.,.T.6L.jZ.K......2...(n..JV..J..9k..:|.$.i.....Y...r.Tp...b.EDZ...i....E...........za...$.W......~..~..\.{..u..Mh.....N........J..E.o\..6.;S..O..:.N..(./Eq..".J.=...U....;Y....,....N...:.19...rU...7J.6.J...Gg..I.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (18915)
                                                    Category:downloaded
                                                    Size (bytes):25101
                                                    Entropy (8bit):5.585537460258433
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D03405286255F92C495FB7CBEB7C9556
                                                    SHA1:0FAD02CC6FCFCA74B57A1DB092B5C16E4E9C0759
                                                    SHA-256:A87FEAF65170DED496C597C1F1011A79C39A309E415802B49A3FEA32F32DFDB8
                                                    SHA-512:A4E02F50A12937E9E9AC196C9CEF0C73081118556D69CD33D6FFCAC820DA762E5DB82B5AD680EE10687FDDB40F6E2FF6ED2034361D53066683C396B12E8F3677
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/y9/r/ie38mp0O07P.js
                                                    Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("bignumber-js-9.0.1",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b},h;function i(){(function(a){var b,c=/^-?(?:\d+(?:\.\d*)?|\.\d+)(?:e[+-]?\d+)?$/i,d=Math.ceil,e=Math.floor,f="[BigNumber Error] ",i=f+"Number primitive has more than 15 significant digits: ",j=1e14,k=14,l=9007199254740991,m=[1,10,100,1e3,1e4,1e5,1e6,1e7,1e8,1e9,1e10,1e11,1e12,1e13],n=1e7,o=1e9;function p(b){var g,h,x,y=a.prototype={constructor:a,toString:null,valueOf:null},z=new a(1),A=20,B=4,C=-7,D=21,E=-1e7,F=1e7,G=!1,H=1,I=0,J={prefix:"",groupSize:3,secondaryGroupSize:0,groupSeparator:",",decimalSeparator:".",fractionGroupSize:0,fractionGroupSeparator:"\xa0",suffix:""},K="0123456789abcdefghijklmnopqrstuvwxyz";function a(b,d){var f,g,j,m,n,o,p,q,r=this;if(!(r instanceof a))return new a(b,d);if(d==null){if(b&&b._isBigNumber===!0){r.s=b.s;!b.c||b.e>F?r.c=r.e=null:b.e<E?r.c=[r.e=0]:(r.e=b.e,r.c=b.c.slice());retur
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (18798)
                                                    Category:downloaded
                                                    Size (bytes):18833
                                                    Entropy (8bit):5.198890693042313
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F88D5720BB454ED5D204CBDB56901F6B
                                                    SHA1:F1952292FDE4B15936E9AAC16B2B9896684DB95B
                                                    SHA-256:726B820E44F6AB90AD991D30A4BF26D3A5D71493CBCD1FB1EFD0D14E89B9DF2A
                                                    SHA-512:F7E3EC0C5B832116D75CAC2A5A40AB6FE673CC6C0996BD898F25850ED5555484D821E1FC4CA039C69DA3AB51FAA25613D622DB1177D7CDE16DA477145C3A6E22
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://iasitvlife.ro/wp-content/cache/debloat/js/e6532e9c77b18539dab862470051598a.js
                                                    Preview:/*! This file is auto-generated */.!function(n,r){var t,e;"object"==typeof exports&&"undefined"!=typeof module?module.exports=r():"function"==typeof define&&define.amd?define("underscore",r):(n="undefined"!=typeof globalThis?globalThis:n||self,t=n._,(e=n._=r()).noConflict=function(){return n._=t,e})}(this,function(){var n="1.13.6",r="object"==typeof self&&self.self===self&&self||"object"==typeof global&&global.global===global&&global||Function("return this")()||{},e=Array.prototype,F=Object.prototype,V="undefined"!=typeof Symbol?Symbol.prototype:null,P=e.push,f=e.slice,s=F.toString,q=F.hasOwnProperty,t="undefined"!=typeof ArrayBuffer,u="undefined"!=typeof DataView,U=Array.isArray,W=Object.keys,z=Object.create,L=t&&ArrayBuffer.isView,$=isNaN,C=isFinite,K=!{toString:null}.propertyIsEnumerable("toString"),J=["valueOf","isPrototypeOf","toString","propertyIsEnumerable","hasOwnProperty","toLocaleString"],G=Math.pow(2,53)-1;function l(u,o){return o=null==o?u.length-1:+o,function(){for(var n=M
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (11269)
                                                    Category:downloaded
                                                    Size (bytes):190269
                                                    Entropy (8bit):5.611547947622403
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E962C41D9232A578AF968C58EBC7307D
                                                    SHA1:9318E1312E8C4FD3754AFDE27E8F27FC65C27E21
                                                    SHA-256:748406314EAFF9677BF590309994DF9E690B63C869F302CD260AC97E976506A3
                                                    SHA-512:99CF33941ACE21E553AE825BA550CB331F79ED24EE178489D2A5D470FDA834BD1927AE2C2E221CC75218036B920C746034F573F9EE9022C53CD6DD9F7358BD55
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.cdninstagram.com/rsrc.php/v3igDh4/yc/l/en_US/DpdsvnW25lo.js
                                                    Preview:;/*FB_PKG_DELIM*/..__d("BinarySearch",["unrecoverableViolation"],(function(a,b,c,d,e,f,g){"use strict";e={GREATEST_LOWER_BOUND:"GREATEST_LOWER_BOUND",GREATEST_STRICT_LOWER_BOUND:"GREATEST_STRICT_LOWER_BOUND",LEAST_STRICT_UPPER_BOUND:"LEAST_STRICT_UPPER_BOUND",LEAST_UPPER_BOUND:"LEAST_UPPER_BOUND",NEAREST:"NEAREST"};var h=function(a,b){if(typeof a!=="number"||typeof b!=="number")throw c("unrecoverableViolation")("The default comparator can only be used with sequences of numbers.","comet_infra");return a-b},i=e.GREATEST_LOWER_BOUND,j=e.GREATEST_STRICT_LOWER_BOUND,k=e.LEAST_STRICT_UPPER_BOUND,l=e.LEAST_UPPER_BOUND,m=e.NEAREST;function n(a,b,c,d,e){e===void 0&&(e=h);var f=l;f=p(a,b,c,d,e,f);if(c<=f&&f<d){c=a(f);return e(c,b)===0?c:void 0}else return void 0}function o(a,b,c,d,e){e===void 0&&(e=h);var f=l;f=p(a,b,c,d,e,f);if(c<=f&&f<d)return e(a(f),b)===0?f:-1;else return-1}function p(a,b,d,e,f,g){switch(g){case l:return q(a,b,d,e,f);case i:return r(a,b,d,e,f);case k:return s(a,b,d,e,f);case
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1984)
                                                    Category:downloaded
                                                    Size (bytes):7219
                                                    Entropy (8bit):5.325367555808435
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:93885FDA9BA0C276CF15BAF4380C0987
                                                    SHA1:118728C82B6E60DF91C02157CA98E483D706F376
                                                    SHA-256:2DBAC4E8CD6857DA9A016FD547C6FDAFEAEA06107E9B0461D531322C50A16957
                                                    SHA-512:DD56C469E49E6C944A303717B1D6DBC8DE878E1D5098C1277C519DCB831F6420DE5C498B9EB1588619B80E0D1F215B9B644111FD6473E8526F903124975D7315
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/y3/r/Vvet8_5H-wT.js
                                                    Preview:;/*FB_PKG_DELIM*/..__d("Banzai",["cr:7383"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:7383")}),98);.__d("EventEmitterWithValidation",["BaseEventEmitter"],(function(a,b,c,d,e,f){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(b,c){var d;d=a.call(this)||this;d.$EventEmitterWithValidation1=Object.keys(b);d.$EventEmitterWithValidation2=Boolean(c);return d}var c=b.prototype;c.emit=function(b){if(this.$EventEmitterWithValidation1.indexOf(b)===-1){if(this.$EventEmitterWithValidation2)return;throw new TypeError(g(b,this.$EventEmitterWithValidation1))}return a.prototype.emit.apply(this,arguments)};return b}(b("BaseEventEmitter"));function g(a,b){a='Unknown event type "'+a+'". ';a+="Known event types: "+b.join(", ")+".";return a}e.exports=a}),null);.__d("IdleCallbackImplementation",["performanceNow","requestAnimationFramePolyfill"],(function(a,b,c,d,e,f,g){var h,i=[],j=0,k=0,l=-1,m=!1,n=1e3/60,o=2;function p(a){return a}function q(a){return a}function b(b,c){var d=k++;i[d
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (50906)
                                                    Category:downloaded
                                                    Size (bytes):261454
                                                    Entropy (8bit):5.401696779604633
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3BBA6354EE322740DCC2FF1FBC7A74DD
                                                    SHA1:A03992B7F28E1A9BB36A63CC29452E2B1378BC8C
                                                    SHA-256:A8563A2D6A798F86F79499F1B0640CDCA83AD7B1601733577EE124D819C30238
                                                    SHA-512:1BFE886DEF560C5895B1173DB66E32061D83442E49A270F3BF5A973321A0AFD01947F6184764A516DE4ED25B78D656A2741E9E08D696DF659A5391BFB9F6C5B0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.cdninstagram.com/rsrc.php/v3iVg64/yU/l/en_US/mUoI6B5AHuQ.js
                                                    Preview:;/*FB_PKG_DELIM*/..__d("InstamadilloReplyAttachmentId",["I64","ReQL","asyncToGeneratorRuntime"],(function(a,b,c,d,e,f,g){"use strict";var h;function a(a,b){return i.apply(this,arguments)}function i(){i=b("asyncToGeneratorRuntime").asyncToGenerator(function*(a,b){a=(yield d("ReQL").firstAsync(d("ReQL").fromTableAscending(a.attachments).getKeyRange(b.threadKey,b.messageId)));if(a==null)return;return(h||(h=d("I64"))).of_string(a.attachmentFbid)});return i.apply(this,arguments)}g.getReplyAttachmentId=a}),98);.__d("InstamadilloReplyAttachmentType",["LSIntEnum","LSReplyMessageAttachmentType","MessagingAttachmentType","ReQL","asyncToGeneratorRuntime","gkx"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=(e={},e[(f=c("MessagingAttachmentType")).STICKER]=(i=c("LSReplyMessageAttachmentType")).STICKER,e[f.SELFIE_STICKER]=i.STICKER,e[f.IMAGE]=i.PHOTO,e[f.ANIMATED_IMAGE]=i.GIF,e[f.VIDEO]=i.VIDEO,e[f.AUDIO]=i.AUDIO,e[f.XMA]=i.XMA,e[f.EPHEMERAL_IMAGE]=i.PERMANENT_RAVEN_PHOTO,e[f.EPHEMERAL_VIDEO]=i.P
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):80
                                                    Entropy (8bit):4.631198332810094
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2D2C836B63694D99503650EEE44D8603
                                                    SHA1:A08650E25D0038CEAF34ECDA12BAC2D1A540449F
                                                    SHA-256:51E659DCBABA00E08C7E446386AD9B8B368FAB89B6327963C70DF3899C00A208
                                                    SHA-512:ABC62423826B516380F052D80034E9FDF167BE1350E151C5BC94B3126DCC590807A3D2B933AA4FCB976E1CE38B277BED02A41EF18838066503C6585524CA222D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnXbMCqjh3bABIFDSbzfSsSJQmtU-e_AqAGghIFDTE9lDASBQ2jG53KEgUNg6hbPRIFDQ5LEYESEAlCE3wcNE0qiRIFDRM0Cs4=?alt=proto
                                                    Preview:CgkKBw0m830rGgAKJAoHDTE9lDAaAAoHDaMbncoaAAoHDYOoWz0aAAoHDQ5LEYEaAAoJCgcNEzQKzhoA
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (20634)
                                                    Category:downloaded
                                                    Size (bytes):269815
                                                    Entropy (8bit):5.404035724857932
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:BA889F3E26E211C0A068F977AF97EEAE
                                                    SHA1:9259CACE53A631AD42CF4C89DB14469653E00660
                                                    SHA-256:1A31C19FE517141BE6CB8A0BB60B8C079A4DA68B07CD16AD2C1389EFC5668F8A
                                                    SHA-512:6F042AFDDF071FF15998FC0712F15A39F167A3DFBC1CAE3837D8A5D8DEEE4C66E73CBCE1AC67B7EA88A0E56F17FB6CF2FA60F198EF16D961C22F18784F8D5D11
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.cdninstagram.com/rsrc.php/v3/yD/r/Hs4-G7adTsv.js
                                                    Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3248)
                                                    Category:downloaded
                                                    Size (bytes):3428
                                                    Entropy (8bit):5.036898941425704
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:DD6A0D8D7B3E0AFBBC0BBB417DCC387B
                                                    SHA1:0B38C782DA1C8ECC6BC7E854F8841FB9D2C86E35
                                                    SHA-256:F36ADC07DB49E73C3FD3AEB4234D270725F07719706DD28DFC09657F2CFFE9D6
                                                    SHA-512:E0963A8C2DE54CA9A29D2F3FB0ADF54946172E11589F0DA3DAFBF603B9F38C7A4A8A977465B0A9C32DA9D4127D916E60C390DEA1E17D55B3EDEE0B760401135C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://iasitvlife.ro/wp-content/cache/debloat/js/b74c482b345505594d5d5b2030a6bacc.js
                                                    Preview:/*!. * jQuery UI Mouse 1.13.3. * https://jqueryui.com. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license.. * https://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","../ie","../version","../widget"],e):e(jQuery)}(function(o){"use strict";var n=!1;return o(document).on("mouseup",function(){n=!1}),o.widget("ui.mouse",{version:"1.13.3",options:{cancel:"input, textarea, button, select, option",distance:1,delay:0},_mouseInit:function(){var t=this;this.element.on("mousedown."+this.widgetName,function(e){return t._mouseDown(e)}).on("click."+this.widgetName,function(e){if(!0===o.data(e.target,t.widgetName+".preventClickEvent"))return o.removeData(e.target,t.widgetName+".preventClickEvent"),e.stopImmediatePropagation(),!1}),this.started=!1},_mouseDestroy:function(){this.element.off("."+this.widgetName),this._mouseMoveDelegate&&this.document.off("mousemove."+this.widgetName,this._mouseMoveDelegate).of
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (9450)
                                                    Category:downloaded
                                                    Size (bytes):18602
                                                    Entropy (8bit):5.31173699995249
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D1A0B573AE3F20C48CD79388B1331244
                                                    SHA1:43B66AFC898FA76D902B5F7198177E4B6407A3C4
                                                    SHA-256:E799171ECF75F80EFD3C45CEC52D8B280F0D26C1EEE937318B21CCD53AE287EB
                                                    SHA-512:DB0E4541ED129BD50433775A2F61D1C8A9F96D1872989D5D0B571D88FAFD8680CEB545CC770286688B7E6FAE5212810A5E7F75B55807D12A08AC23D0A7B8775A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:"https://static.xx.fbcdn.net/rsrc.php/v3/y2/l/0,cross/l-43npc7gCc.css"
                                                    Preview:._aqzl{background-image:url(/rsrc.php/v3/yb/r/k_cak4kosqZ.png);background-repeat:no-repeat;background-size:auto;background-position:0 -154px;background-color:transparent;border:none;border-radius:50%;cursor:pointer;flex-shrink:0;height:62px;left:50%;outline:none;padding:0;position:fixed;top:50%;transform:translate(-50%, -50%);width:62px}._aqzl:hover{background-color:rgba(20, 22, 26, .7)}..._6m2{background-color:#fff;overflow:hidden;position:relative;z-index:0}.fbInternVideoPreview ._6m2{z-index:12}._2lhm ._6m2._6m2{background-color:transparent}._3906._6m2{overflow:visible}._3906._6m2 ._3907{overflow:hidden;position:relative}._6m3{font-size:12px;height:132px;margin:10px 12px;position:relative}._59ap ._6m3._--6._k-h{font-size:12px;height:100px;margin:10px 12px;position:relative}._59ap ._6m3._--6._7eb5{font-size:12px;height:77px;margin:10px 12px;position:relative}._6m3._5oi5{height:100%;margin:0 12px 0 12px}._5oi5 ._522u{z-index:1}._5oi5 ._6m6,._5oi5 ._6m7{text-overflow:ellipsis}._51cc ._
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 150 x 84, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):28291
                                                    Entropy (8bit):7.979482244820385
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:915BFED419676E33213BA1996076D974
                                                    SHA1:F0AFCEE63FF98506ADB40C7C88CFA4905533DC47
                                                    SHA-256:DDA3DCA6C095FF408363593057DAE6BD942FB0C6F45F081DD837EEDFF84D44D2
                                                    SHA-512:0FC7EB6CA14A51955E776BE1C912F76E7355DD25A4B76935069E3821474AC57DF9F8250EE8CD0D273FA0B9D8522C3F27B08C0C11DEAE4AB027CA5FCF6305B82C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://iasitvlife.ro/wp-content/uploads/2024/10/Iohannis-150x84.png
                                                    Preview:.PNG........IHDR.......T.....`!.]..nJIDATx.l.i.e[v...p.;.Y.7......n4F..%.$A.)........S8.A....p.a+....%.(..$.$...H.n4......y.....|........"........k.._.._....5.....c.B..$P.(..C...)@J....\..@...X...:.....w..1.......g.....%%Z).X._.J..9.......V.5...Q......(...Z(......$.@..K........k)0..kU...k..9p..$.%..Z]\._.c..14....1...RH.....8G.7X.Z=q.~...i..J@.*.@....k..}.8......!.RB.@+.....@K...CI..?3....c@_<|.aB....w.oP........=..h.oua...%..)%.]R..g^6...h%.tkP.?......H......._z..uP.......B.....~..F..5[.0.Q...R8..%..)..Y.._{..)...!...P.P.....y.7.m7j.Xo\..1.}...C).H....k..N.s...~.. ...(A..V..4.!.(..R .X.R8T.q..k..K...]m....).X....@.E.~.R..V.QH...p+.._x%..2.yC.dX.=......\....].o{..H.Q...i.J9...A.0._c._.c.7.%)j...+Ok..<)V...`..8.= .C...{....4..u.KZ/.Z+k.../..k7.u...V..nF!........8.F^7.?)%1.R5.....$h).......E...u..t.I.h7.R..._.kl.......+..(..Q!...%.Y.1.=.Y.yu.HJ..b9....{y!/{8..R+W..}..u...c..@ .Gw....X.62#!P..y..kwqT..$.1...8...i.1.$......J...u++j...~.e.!J.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 12 x 12, 8-bit colormap, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):548
                                                    Entropy (8bit):6.433935289221024
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:976D05EB572DFF7402DAB33E7868D1A3
                                                    SHA1:6DE347F502856325E90DE1FD137382CC2F61DC75
                                                    SHA-256:83B7D2AFE243941C2527B2D875836AD2CB864290690DD1B253389DE3F7BC7DA4
                                                    SHA-512:6695B61B7F85A7BB831E118C957E809E632E5BAB49471ADC11CD6D230BC76870C6123F201F3C5541D64DDC0221D6F19523D8C5C1AF8E7F09E956B19C36FE0519
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/yD/r/MKQzjVd1bVq.png
                                                    Preview:.PNG........IHDR.............a.......PLTEGpL..........................................................................................................................................................................................................................................................W....TtRNS..6/)....RM,5.h...;7B.JZETbG.Cn3.^vlz'.f...xS.D.....g..$..s.._.m............... ..M..!....IDAT.............u.m.v..K3../..d)...n{..n.'0;..x=.....V./.^.\,jUA.P.W..J...'B.....G..S.....&....IZ.(9|....H4...^...Iag.....:..g...u....IEND.B`.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4269)
                                                    Category:dropped
                                                    Size (bytes):275717
                                                    Entropy (8bit):5.5453966025676085
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A7079ED3E9CD5FC1377975E2D0AEF062
                                                    SHA1:E06BBC39483D6D374CB803D88DB777970BB1EE50
                                                    SHA-256:1FEF9A8A54C081F11DEAE1A833519527A31680E500C814C5CD990563DFB76CD0
                                                    SHA-512:67F851D8CB95A8CC4BFA642C682067872891B5723F4631F440DD819663F7913BDE3D5D0A3E211F77F2F9D665BA03BE82831AE75DF852D785E8C1F4853A8C17D7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":15,"vtp_instanceDestinationId":"AW-16549808712","tag_id":9},{"function":"__ogt_1p_data_v2","priority":5,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_reg
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2943)
                                                    Category:dropped
                                                    Size (bytes):30968
                                                    Entropy (8bit):5.371246536623887
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F46E128FA8C6883B416E88B2D219F480
                                                    SHA1:8C7669139D2B83923407E95683BF3344EE294770
                                                    SHA-256:49E9A4F40FF1CD3B9428D0A265A4E8DE47BD06BD9849272FDFBBCC9CAA4D89B1
                                                    SHA-512:1C5A1995A74B491B2A60EC1FD068C5464670F6707BF3D104C36482CF6C1290FCA96D26114D8F51E1A93D0DEAD6228265835871D5176E2D6425170B4A8D436711
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:;/*FB_PKG_DELIM*/..__d("AdsALSurfaceConditional",["cr:8469","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||c("react");function a(a){return b("cr:8469")!=null?b("cr:8469")(a):function(a){return i.jsx(i.Fragment,{children:a})}}g["default"]=a}),98);.__d("getVendorPrefixedName",["invariant","ExecutionEnvironment","UserAgent","camelize"],(function(a,b,c,d,e,f,g,h){var i,j={},k=["Webkit","ms","Moz","O"],l=new RegExp("^("+k.join("|")+")"),m=(i||(i=c("ExecutionEnvironment"))).canUseDOM?document.createElement("div").style:{};function n(a){for(var b=0;b<k.length;b++){var c=k[b]+a;if(c in m)return c}return null}function o(a){switch(a){case"lineClamp":return c("UserAgent").isEngine("WebKit >= 315.14.2")||c("UserAgent").isEngine("Blink")?"WebkitLineClamp":null;default:return null}}function a(a){var b=c("camelize")(a);if(j[b]===void 0){var d=b.charAt(0).toUpperCase()+b.slice(1);l.test(d)&&h(0,957,a);(i||(i=c("ExecutionEnvironment"))).canUseDOM?j[b]=b in m?b:n(d):j[b]=o(b)}return j[b]}g["d
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 10516, version 1.0
                                                    Category:downloaded
                                                    Size (bytes):10516
                                                    Entropy (8bit):7.979772586605313
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:527077CED8295DECBF6F164773219E51
                                                    SHA1:2020AA1B8A8480192B33482A55DDB1432B27DDAA
                                                    SHA-256:A13056D106882EE191A6AE002DCFE77A62C8481C199C1AF338A952D6650EA96D
                                                    SHA-512:E5307664BAB3477E9627C88E94FDCB014744BFA120C72203939BA4ACDA5B3E3B9CC8A5A1FBEB5FB81B1B68A547188599A394162E590F93017D2503CD90133768
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://iasitvlife.ro/wp-content/themes/smart-mag/css/icons/fonts/ts-icons.woff2?v2.4
                                                    Preview:wOF2......).......J...(..........................`..$.....D.0.....6.$.... .... ..<..n.^8Q.IN..u.7d@5.O.X.....H.q.v.:.X..%C,.y.d.B`.o..s..>.=.9k.$$.8...@.a-..8$..$...h...(x......P..m..'......r.}..9....8.TD.9.e...........$k..w.M..7.L9.{.0..........r.....jqL....M.....k...-..{.RH4W......n..%....c..s..Dx...7}.....e%-......KQ...W5k..<.."...!.~.*.\Tn...>...R.@.1..f..0....m.Q3.9l. :...#.......\..m...v.E[&..J..]..i.....t.|^9.V;.\.U.JlD..z...(............ \4..@.............A*..on......<.1. ..E.......A..h...p@...y...<..g....r-.......z...u#D..w.5.RGC.m.k.4...Z.z.i....<.......36.P...T.U...-.........(4.........3.C..2..F.![.Ad-..d zD.. ..0D..R?.~@}.z.z.z.:I]K.:.J*..'.}.;..(.S._...ZX@H.A]..Hr....{KQ.....s...X...4d....NT..($?..F&. ..}.>..l.>=..Yq.H.Z.X.K&.s.h]v_.`..+.F..$y.G...2..:......y.".....A.K.`.#d..Xu.......a.\..^.......]...ry.U\1ON....N..[..t....%zo..DG...F.'c.......^.............{....vp.'..sl-...._.A....{W..v.nF...o.".......K.F..?.Iv...~;....w........$...ZJ
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 350x154, components 3
                                                    Category:dropped
                                                    Size (bytes):11312
                                                    Entropy (8bit):7.929878505863538
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E729EB5B00C18549C4DB681CD2F7B941
                                                    SHA1:33620B7F27338E9C5B053CE45BC130A5303D7322
                                                    SHA-256:AF76DCC351015E532FD1A2434326A9CBBB093B1874B761DBF6538BC77C79BD79
                                                    SHA-512:9A2CA3ED36F31B62B344186F693541B39DB56D23FFED7251FDBD18E26D093BF0D0BEFE1E37F8DE54EC766EE589BD8AE9ABEC362466F65EA598345AF929B60B7F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f01000070040000f0080000e4090000040b0000e90f00009f1800007e190000171b0000ca1c0000302c0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........^..".................................................................................K.$.K..U...nU."..M.T..S,4.&.fhi....Y$.I.$$.$..BI+..}9:(.%..U.(.ymt...../......S.$....<4..#...>w..Y.'.......~.c...6.5f....>..s..9.8.L$..R..E.K.T..@ ..4....<=..<>F{.....W....Or..w....._..GK.:0..z.u.`..q.mpeD....[X....m...X..2...............nu.A..y.....g...8..q.....j+,.,.o.K.pl{.Z...{.f.gS&f.,.U.w.i..p..0........(.(.].....L.e.%.z..st.B..Q...j.4..:."... .A.K%".;X.^./W.Ys.....,zH..w7].....2..I....Y\........1*..a..jgN...B...e...]y.z.q......>-K...uv'+2.K.\..sG:.\..7T...P.....*.t.[Ny.M`....sLE.....d.G@..].-...[e....%*U.2Y....9.KUu%1a..g..Tt..x8...E....%..AH.].g.QEeU.....V.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (40396)
                                                    Category:downloaded
                                                    Size (bytes):40436
                                                    Entropy (8bit):5.273541178720127
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3DA14C72FB7EB6AF16B3DBD5C8CDFB97
                                                    SHA1:2999FBC84A3BF8C27EAA9B350522B1EC0E3B53BD
                                                    SHA-256:658F3A895BCA2FEE13E440E355FE44511CB4FD3BD72156B268F2950BB1003B30
                                                    SHA-512:DEAA63874B73A2A759916787B9E33FB178EC23A13EC9E1988A8B52AF17419AF78BEBC27D5C795611842161169466E8759CF16A1D1CDE200751A95A7A8A2D3090
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://iasitvlife.ro/wp-content/cache/debloat/js/0f02a1f670bfb95881bfe3faf671c4e3.js
                                                    Preview:/*! elementor - v3.17.0 - 08-11-2023 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[819],{9220:(e,t,n)=>{var o=n(3203);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var i=o(n(8135));class _default extends elementorModules.ViewModule{constructor(){super(...arguments),this.documents={},this.initDocumentClasses(),this.attachDocumentsClasses()}getDefaultSettings(){return{selectors:{document:".elementor"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$documents:jQuery(e.document)}}initDocumentClasses(){this.documentClasses={base:i.default},elementorFrontend.hooks.doAction("elementor/frontend/documents-manager/init-classes",this)}addDocumentClass(e,t){this.documentClasses[e]=t}attachDocumentsClasses(){this.elements.$documents.each(((e,t)=>this.attachDocumentClass(jQuery(t))))}attachDocumentClass(e){const t=e.data(),n=t.elementorId,o=t.elementorType,i=this.documentClasses[o]||this.documentClasses.base;this.documents[
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 768x432, components 3
                                                    Category:downloaded
                                                    Size (bytes):60920
                                                    Entropy (8bit):7.980335492066898
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:119DB156A6D8E08C18813F57336A8D9D
                                                    SHA1:88E5EAC9839EF5F4453601EC08C477129D739857
                                                    SHA-256:D42669BAE6B698E6BE0B3C6A333DCE22C620F9901A3F3C1E2BA1E2ECB7E2B568
                                                    SHA-512:846EB2470AFD545B9414D00D4B3C63A08AB3EC271269884F39ED29DAC3EA08FD23236A158994FA2AE948101BD6BA65A5FC85CA4B2381B9D6F099549C9DEED7ED
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://iasitvlife.ro/wp-content/uploads/2024/10/DEZBATERE-DALBAN_00_05_32_01-768x432.jpg
                                                    Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$....................................................Z........................!..1..AQq.."2Ra..#3BSbr......$4cst.....%&5Cd.6T.....DEU.'...Feu...............................1.......................!1.2Q..3A.".q#RaB.4$bC..............?..Z.h%.Q.5.?.f..@..1..G!.I..x..F..T./.Y<..A,cV.*.6..LT...H*pM.c....BmY..u.H{Vz.I.ap~5Z .yGl......,VQ)QgO]...i.#....SW.R.......:U.T.C.=ty ......".*WTHIX.-.wQ&X.<0..TP..J..u.:,9r^....VY2a$.......@...y.h.j4.B.%I.JB...'!.....R....No.h!.;..6;.....x.:s....P..E...D..L.N.m...3.Cb...91....~.b0....#}.]..w.....sNW|...J.."{..4:%..T...-{I.Q...mlk ....G .VV..........=dVC?~.GZ...}.N.\Mx.q-M.1.....4W..".Bz..I..).j.#.Kr.. MHFr.E.d.i5: .Y.ZR:.E..sG..asA...h......N.Al.sY<.J.....8.`....|....M2.X$.L...i....^.."..aI..8@. CS...(.c.}JH.2.........U.[ fiA" R@.b`HA.`@....PB.`j.....a!....p@......H..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5683)
                                                    Category:downloaded
                                                    Size (bytes):91686
                                                    Entropy (8bit):5.65279360199707
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D016DAB270A4EE092E3B30B10FAB718C
                                                    SHA1:C5A6C41D4DF433149CFFCD92B0E3B813732AE899
                                                    SHA-256:970E346164264EBB1A4DF35733DFC58FB67A3A9191ACB3DE6A13C536969566A2
                                                    SHA-512:A08BA46E4A5ACB0FD5BEF918E1D6A269CC9B0183740025E6AE80CDB1EA766E844D3B9FB17D019361965C825B50028A9CE5C9A61C03C53FFAFB3CDA0B9519183E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.cdninstagram.com/rsrc.php/v3iI8S4/y9/l/en_US/wv4iumTQhN3m2bPDljmSqfZMmQ_m9923raIoUeEwXCwpbDjQn6YY4qTH01VbBpb4reDmT2Xi78GO_SvF2C7NJyq0Nt9b4OVKbTjUNNplwE91K6l_AIRgqvu3G-N4ATj7AoYQ_6aZzN7UEZZzsT2w-KLhJk4AEYjTaik61E1hHt3E_efm51j1H8BJAaX8qV_xSNLJ0rCY3A1UiSWOLRdgHS0QfkoJvsWqehdEtWwbHhaAda_i25gqWwBPsdkJok8w9oFpyOtJbYupQ0yi8wH1-RfokkNf3c12LiJjUdcQGCcMX5ABpjcZCpLlkdGCSmZi8oH111KXvn.js
                                                    Preview:;/*FB_PKG_DELIM*/..__d("IGDSTooltipImpl.react",["BaseContextualLayer.react","BaseContextualLayerOrientationContext","CometPressable.react","IGDSPrivateArrow.react","IGDSPrivateArrowOuterContainerStyles","IGDSText.react","react","react-forget-runtime","stylex","useCometDisplayTimingTrackerForInteraction","useFadeEffect"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||(i=d("react"));b=i;b.useContext;var k=b.useLayoutEffect,l=b.useRef,m=b.c,n={black:{backgroundColor:"xyzq4qe",color:"x9bdzbf",$$css:!0},contextualLayer:{pointerEvents:"x67bb7w",$$css:!0},contextualLayerWithPointerEvents:{pointerEvents:"x67bb7w",$$css:!0},fadeIn:{opacity:"x1hc1fzr",transform:"x3oybdh",$$css:!0},fadeOut:{animationDuration:"xs4xyr0",animationName:"x1su3xpt",animationTimingFunction:"x4hg4is",opacity:"xg01cxk",$$css:!0},primary:{backgroundColor:"xgf5ljw",color:"x5n08af",$$css:!0},red:{backgroundColor:"x14vhib7",color:"x9bdzbf",$$css:!0},tooltipContentContainer:{alignItems:"x6s0dn4",borderTopStartRadius:"x1lq5
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (12198), with no line terminators
                                                    Category:dropped
                                                    Size (bytes):12198
                                                    Entropy (8bit):5.031745242580206
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3819C3569DA71DAEC283A75483735F7E
                                                    SHA1:ECD40A5CC6F0B76200C454CA880210DC301CFAB8
                                                    SHA-256:214674CC77ABA35AB3567B88E2739FD08E8E96C61D279559AD61874069683EA0
                                                    SHA-512:2710655DFF46653DAEB3A6E3F6D36F885E51D5B375738EE353ACA40C6F66AE1A7DECE57039D58747012ED9EA2822191143C06F270123B8CC580F6A41B8E8AEF4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:!function(){"use strict";function Waypoint(options){if(!options)throw new Error("No options passed to Waypoint constructor");if(!options.element)throw new Error("No element option passed to Waypoint constructor");if(!options.handler)throw new Error("No handler option passed to Waypoint constructor");this.key="waypoint-"+keyCounter,this.options=Waypoint.Adapter.extend({},Waypoint.defaults,options),this.element=this.options.element,this.adapter=new Waypoint.Adapter(this.element),this.callback=options.handler,this.axis=this.options.horizontal?"horizontal":"vertical",this.enabled=this.options.enabled,this.triggerPoint=null,this.group=Waypoint.Group.findOrCreate({name:this.options.group,axis:this.axis}),this.context=Waypoint.Context.findOrCreateByElement(this.options.context),Waypoint.offsetAliases[this.options.offset]&&(this.options.offset=Waypoint.offsetAliases[this.options.offset]),this.group.add(this),this.context.add(this),allWaypoints[this.key]=this,keyCounter+=1}var keyCounter=0,allW
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
                                                    Category:dropped
                                                    Size (bytes):3790
                                                    Entropy (8bit):7.667978746682116
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1F64723F3D3ADC5D9C871772083150EC
                                                    SHA1:D89758D08FE622234E4EBA6C07C62A30B08E6CB4
                                                    SHA-256:7B7DAE2C0695D5F326F677AD456ABA6089FA30E3B9E215A935255912A1571500
                                                    SHA-512:EE1D5B9A96245FAA2CDB9244689FD7811A9FFCC02A58F88AFA2850942B56CE21D0A9E63AB44008280815345F9E34209516094567E865155DBFEDF929E3DE2CC5
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f01000081020000f8030000a70400001b05000012080000fc0900007e0a00005f0b0000e20b0000ce0e0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".............................................................................../J..........'t..?z;U...5Q0......3.y........3.Z..^."......\.../.....N.....f..^.k.+..s........J.>...|w.u=R.i.g......J...|y..g.....R......V..:..........Wi.......:-5kMZ.v...L.&...9..2F[...:+..v..B,....................&......................0..5.....4F.P`..............r*...S..N2..W.7.........+b.x..G*..4.&k.t0.dV,_1#.....r.u.....Q...E...J.;.^17.8".'.(.m5.....i.<.,......%..07r8:...)...I..)..6.40.....D.o.....E....eJ.f.U..l..l@...^.Y.Y.6.e>#d..qb..YV^!......G!...Q..)..,...kW..|V....8.....2.?..P..j.S.ON..7j....hv^.m.vo.<....hv^.......z.w.....T..?.y.@.....x..(6.hp...d.#B.........).......................
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:data
                                                    Category:downloaded
                                                    Size (bytes):9141
                                                    Entropy (8bit):5.2975271144294185
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                                    SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                                    SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                                    SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://iasitvlife.ro/wp-content/cache/debloat/js/a300777b311d32c8a7d414253534b7bb.js
                                                    Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 450x637, components 3
                                                    Category:dropped
                                                    Size (bytes):73473
                                                    Entropy (8bit):7.980183299950762
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:49A9773DE23C549749C63038EA2BBBCA
                                                    SHA1:E9DB27E0C942AFE88A74B97211310C2DC6F9BF29
                                                    SHA-256:C00375A9D7992C104142411E4CF548CD4E12B0F1FEF4B440177204B3958DDF69
                                                    SHA-512:0CC221DF143222EE7FE51D28976214883D2233FF200FBC58C79F0BF62F7F23406ED7B42DF956A0E718A4B2FB07FB15E857B139E9A17BE922846A4D9AB0C92E4B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a70010000a9180000a3430000cc4900000c4e0000ba88000081d50000f3d900008ce200006fe9000039620100....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......}....".........................................R.........................!.1..AQ."aq2....#B..Rb...3r..$C....S%&6..'4Vc.5DEUs....................................5......................!.1..AQ."2Ba..q.....#R..34...............?......4....m..i}...l.!..;.L.i..w...4Ez.Y..c..}..%bq..0lQ...Y;G..%.`.e..N.qL....OAHY...l.=i.l.~.d_-..S$.P.)........:.Mg...a..qN,.q..,.Q..)f..c.5....{.$..?1...%8..>...~s..,.bH...<.. .A...+.9.4.N.....V.....eR...}(H.y.nE.<.BX.'.((..}...[..X.#...D..N..+r8?.G..9>i3.ew...~.VLW.,..AsK..I4,.1....Z2...A.#."..(.p.r.z>4.....6..........F.....J.VT."....J.H..e`~e..H.&A..$.jF...z.;..8..'.<..".!...Pd.2]..Nk.`..H.......d.B.&.,.r....-".3,~L......s....6~...K(.../
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 2525 x 900, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):83176
                                                    Entropy (8bit):7.752294455862858
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:83AB0A908EE5FEF462A396D28FDE228D
                                                    SHA1:7F04D0EA4AF1A879020A1F0C8E7295F23E1D0971
                                                    SHA-256:E3D1195BD6A3A2729BF4DD7C474F55D69698A5338AE3F17F9E84AF9C3DCD975C
                                                    SHA-512:9B1873ECFA7858A428E20E76FAF9AA35083C3FD6D7D695339147B3598337434C14F44BAF61F57BDE2255C4B8BCAE7A085D0431F9A79A1D2203D6E269E77AACA1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://i.imgur.com/5K9rZN7.png
                                                    Preview:.PNG........IHDR.............^..=.. .IDATx.....GY?..I..$....@ ..TA .............Q`.....^EA...H....E@....!s.KL.s.W...u..wr.9....}.g.'...................................................................................................8.I.X....%.C..f....+.........`m.c..........`>...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5945)
                                                    Category:dropped
                                                    Size (bytes):271975
                                                    Entropy (8bit):5.574878808195162
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F56DC9689C2BED4C67E7806AC6151608
                                                    SHA1:EA9EB3CB90DA4A30D1E2D0CB6C4BEA23C61AE8E8
                                                    SHA-256:9CBE64DFFA3010B40690820B6A20BA6A40073A9DFCA23A881F01B08EF5C30186
                                                    SHA-512:FB549646D847E9D731661FBCB86A73C40B0300AE1518E5BAD4A719AD8C325C778039D5E23C3090C6DD0F572DFC9039E4909D942E2ED4EE8530FB523A1E93F074
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":9,"vtp_value":true,"tag_id":9},{"function":"__ogt_session_timeout","priority":9,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":11},{"function":"__ogt_1p_data_v2","priority":9,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTO
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1957)
                                                    Category:dropped
                                                    Size (bytes):3093
                                                    Entropy (8bit):5.582422058615193
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A277CC76D052BC914D30A0F36C27FEAF
                                                    SHA1:E548762994EDBE574EABD0044BBCFC7602352349
                                                    SHA-256:75431B11B93BD498142DC4A94213002F1965076EE10B3A62CD6D079A1F8DA68B
                                                    SHA-512:49DED35C36BCB3107B95292137C9BAB9C91A9A5C75CDE1681AB32060F47D5CDF9BC239C7FA45650CBAC1EB77C8010626469FE22F16F9C42D1393FCBAD94A18B7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:/*1728033295,,JIT Construction: v1017059969,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x341, Suserng: [none]x[none], YUV color, decoders should clamp
                                                    Category:downloaded
                                                    Size (bytes):27856
                                                    Entropy (8bit):7.992231075586984
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:E722BE7F7485C2DAD07B2DB1233364E0
                                                    SHA1:58A95621A4FC591BF5B9FEC0E19ABF38070910AE
                                                    SHA-256:9E3DF6A035FB7D2271ED1FA43531C201B23C4C7DF54A872D352C5DDDE670BD79
                                                    SHA-512:2618926913D599096FDDE3AC02335F2ECDA76083D38F4102421C00C3AAAB67E3E37AC52D8E090CD9D00F155E799839EE7BBE6442FF938A11968942D707CA324C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://iasitvlife.ro/wp-content/uploads/2023/06/universitate-e1686907669489.webp
                                                    Preview:RIFF.l..WEBPVP8 .l.../...*,.U.>I..D"...:..(....8..M...u.w.O<.Q...:f.o..z.../..p?.~.{............/....U>..4..2?=K.s./...t...?............?...x.......-.....?.?......S..?......[........n............[......}....g...?.?.=+?...................a.....o......................].s...?..............O.?..n}../.w......o..?....A...G....|...........?......R......n=.Qy.\.._..yKm..&!.r...T..aY...zO...e.v..s..... ...~.Y|..!##..t......U........Z0."..A.r..u...~....'...}.%.~.......P..5..c..A.?6..k.+DN5Vv5e\.d.a.I|.I.g!.f5.}.'.q............K:..".......m.....Ztbp......1...K.u.Wi.....@.`..NA.29.......Y.1..T.Qk....F.Kn%........._.Bw..n...J..Jox[\k,.R...G...x..a.fZ...N|>...Fn...1..*..B....(...L...a.......7n.c.;.....,.........j....E/..#.P.:.D.?n...,..#...C].c....<.T......fk..$..........2.~..(MS.Mo.3y.P..x..T.l... .W.Nq.w..{..E.YO..[3.,g...x.c.......d7..i.KkI_.m.X.....K.q.|y.....y....o.).WV.).&. . 6<..e.,....5...'S.Q.=z). =....{..^<0/....l.W...%7.M...!.'.*.o...j\rG..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 24 x 24, 8-bit colormap, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):1315
                                                    Entropy (8bit):6.699572044474413
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:AC1E1C4D6F16359701B059ED4E8246B4
                                                    SHA1:FF19B30A3B3D8D1765C239B25DBC98CB3263786A
                                                    SHA-256:45444D590A67D30E8B2FDE01BB6482F829383B64BF14A4B19B86E22FDC319FBB
                                                    SHA-512:97E16A8A20E00FA17BEB11A5C77768F9FA42E1BD6B797DEB1FAB0A5B477C036A29E1785AA92947264F2E5972C05887969948F43FF4E69D4320A9BEB4B1664831
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.xx.fbcdn.net/rsrc.php/v3/yH/r/xgVgalBG80z.png
                                                    Preview:.PNG........IHDR...................aPLTEGpL...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................E.B.....tRNS..5.Pp.H../.)..hL.M.>a1.3..' -......g@......Z.Yi.....\Q.I.WueU..;.[..?...wyn..}.7z:.=....s..d,.+*".%.....K.A2.C..E.m..kD.ql..Gov.J..t........O#....4]_.B6.Sc...9..R8{...`....<....~............^sx.m....IDAT(.c`....N/q...[y.d...=.Ds...|jF.................X`....}3.g..$....U .arN...x..T....(d+V.7.......kq.N.'g........~...M..9.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (491)
                                                    Category:downloaded
                                                    Size (bytes):1795935
                                                    Entropy (8bit):4.7009478396884345
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0ABE8ED1C5F417C8BE8B381DC2366F62
                                                    SHA1:1D3AC2C364EB09BB8F87EFA30194590A4491D20A
                                                    SHA-256:F67D297DFD82A1DE0203C6ED2B60970E75EF4E0F9E3FDC3F7AA99D500E666B37
                                                    SHA-512:D0D6D52FC297167EDC83DC88A9C3E01E9C29FD00B6C67A0AD3AECEC15AF9BCF30B654AD173006B38848542C8A5F9EFD9F62FA0B00C4E3640F030F6EED258266B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://vjs.zencdn.net/7.2.3/video.js
                                                    Preview:/**. * @license. * Video.js 7.2.3 <http://videojs.com/>. * Copyright Brightcove, Inc. <https://www.brightcove.com/>. * Available under Apache License Version 2.0. * <https://github.com/videojs/video.js/blob/master/LICENSE>. *. * Includes vtt.js <https://github.com/mozilla/vtt.js>. * Available under Apache License Version 2.0. * <https://github.com/mozilla/vtt.js/blob/master/LICENSE>. */..(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :. typeof define === 'function' && define.amd ? define(factory) :. (global.videojs = factory());.}(this, (function () {. var version = "7.2.3";.. var commonjsGlobal = typeof window !== 'undefined' ? window : typeof global !== 'undefined' ? global : typeof self !== 'undefined' ? self : {};.. function createCommonjsModule(fn, module) {. .return module = { exports: {} }, fn(module, module.exports), module.exports;. }.. var win;.. if (typeof window !== "undefined") {. win
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
                                                    Category:dropped
                                                    Size (bytes):4744
                                                    Entropy (8bit):7.756025612249413
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E95B069DD51B930EC1353C40B13D45F0
                                                    SHA1:164B1A6B39747C5CCD948DCA953522435B81C8F1
                                                    SHA-256:E0A51822210F6A65F5781694265B52BB001FA8DA001E2D42A99BF17BB039B94B
                                                    SHA-512:DA4F52AFB199D344427325CB8B9E7A9AAED8569AA78C25310D562E6178673CF9A292268D43E8479AFE92983E897B0411328BF290266C3A9EC2B0A41C123CAF3A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a70010000be020000d90400007405000087060000c70900004b0c0000cc0c0000920d0000a60e000088120000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................................Y.....O3.M<.=5_2U.M..n.8.....w.L.]..@`...|{X.k1.>T......(.?m.W.......OW.....W."{).d....J..Q,.sE%....k_$..".m.....s.dp..L...]7.Eh.b.?.......&..^...?.B....|.M!....k|.D...t..pr.....Ny._..O..}.k..]..\u.K......ESR......?vSa....*....*....................?...(............................ ..4.135`2...........?2...5...b.b.b...v..-.[..c.m.b%.M.[..or.z.z.z.z.z.z.z..a.,...D..3..Z...T5.+6.......p.!:.0.'mJ..............X.....=,.b=.+P.9.D...au.d.t.:..t.U.j.l.M|Z..........sr0....e.=.k..g...{....1.{..[...:P..kbZ.-....t6k..]..-...2t.E.....`.E..Al...2T.".L.)..k_.^v....@.D\.....2.vv....?...)..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x640, components 3
                                                    Category:dropped
                                                    Size (bytes):42318
                                                    Entropy (8bit):7.979027855557373
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:90E4E5940B0EDAB382C2B640283637ED
                                                    SHA1:31217192B2F2B774F239FBCD6579CF1E570EFF41
                                                    SHA-256:EEA5098B6B570164EC860F51A202661989E0FC69BE6BEA86E4AFAF07EF645D6A
                                                    SHA-512:33AB9F13F5FB4F986D5A65AED36D9A3E2505DFBC1614076BB9B8B2BCB7F127A18A548EE998371F08F045EB2AD32A57F62A7177BFB7CEB0CA46B1009367D08E3E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF.............lPhotoshop 3.0.8BIM.......P..(.JFBMD0f00075a0100002d160000323f0000dc430000b7470000bf6e0000cba000004ea50000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".................................................................................`......S..4..~..[.t>.t..P.<.....6=..........(..w5....|.P......p./..M......;..N....sx.6....#.8.zi...p._...:z....mg.....k......V.6.Oj....G....n..m..$N....5....]..~.gO.|..^.....A",...........s..o..G..=L......m...*....8......W..y...K.}O.l.M..k..?o....<...|;S..2..K.7z.m.......r.m.C..<....0..<K.}7&koN...O...&O.wZ..z`./S...<..M.\.%.ho......`./..;...... ......(......@.....B` `.B.kf.o.v.}}......o....1..1"DQ5.......H.H.4..7.0.......... ..........@......%.>..|>.3..3?9.7{....K....?..G.b. b. i..4..........@..@..........(..........A.b.....?..,|?..\.G...|.........@..@....1..0.................... .................lM.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (15605), with no line terminators
                                                    Category:dropped
                                                    Size (bytes):15605
                                                    Entropy (8bit):5.3216767036691595
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C6CDD67AC986BCFD46F5D8CE0DAD0409
                                                    SHA1:360AEEA4C50D130923E5A25E8C14469D3AF8B93B
                                                    SHA-256:D87D790A0D3A09477261E390318E32137E3F99A372B837341B7E22255F99908B
                                                    SHA-512:C6DA705EE8F017DF096A13BA2017D475494376D8D84644B03EF9708015853004642D8FA6BF5F66F0D4376177FF3AE8361A9AD3AF2A1329ECF9CB2195EFD8D6D4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:!function(e,I,S){var T=e.setTimeout,D={};function w(e){var t=e.required_features,r={};function i(e,t,i){var n={chunks:"slice_blob",jpgresize:"send_binary_string",pngresize:"send_binary_string",progress:"report_upload_progress",multi_selection:"select_multiple",dragdrop:"drag_and_drop",drop_element:"drag_and_drop",headers:"send_custom_headers",urlstream_upload:"send_binary_string",canSendBinary:"send_binary",triggerDialog:"summon_file_dialog"};n[e]?r[n[e]]=t:i||(r[e]=t)}return"string"==typeof t?F.each(t.split(/\s*,\s*/),function(e){i(e,!0)}):"object"==typeof t?F.each(t,function(e,t){i(t,e)}):!0===t&&(0<e.chunk_size&&(r.slice_blob=!0),!e.resize.enabled&&e.multipart||(r.send_binary_string=!0),F.each(e,function(e,t){i(t,!!e,!0)})),e.runtimes="html5,html4",r}var t,F={VERSION:"2.1.9",STOPPED:1,STARTED:2,QUEUED:1,UPLOADING:2,FAILED:4,DONE:5,GENERIC_ERROR:-100,HTTP_ERROR:-200,IO_ERROR:-300,SECURITY_ERROR:-400,INIT_ERROR:-500,FILE_SIZE_ERROR:-600,FILE_EXTENSION_ERROR:-601,FILE_DUPLICATE_ERROR:-
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 529x478, components 3
                                                    Category:downloaded
                                                    Size (bytes):45549
                                                    Entropy (8bit):7.950600495646168
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8727E1894AA80896D819F85F830F8692
                                                    SHA1:9168B86A411EEC7349DB419DEFB6B9F0A92FA056
                                                    SHA-256:2D20FFE5C9ECE355A5C1DC3313B298D56CA85D76C08D2F89962CFE5137146CAB
                                                    SHA-512:A518B6CD63DB9E69AE31BD70205DE9471A400C7F0A62D38509D932BC40635DDF73940799DFD39411B7C826B84B5C0111E1C4CB4F256EB6C9E4ECDE6FC92B7232
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://iasitvlife.ro/wp-content/uploads/2024/10/DGA.jpg
                                                    Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..1..&\......5.k...E.mR.+}.R.AV^...t.QN.s....C.N.d.d_......S......_...o.....7..n.....n)...,.\.D..o.._.x.\..F.Q.<d....MtwZ..-...[.?.*..5....'..|n...5..+`~.?.&....~mrM...?.&..YV.R.E..e4...[.ZL.v'........rO......D...d..:....?.&..G....q]..k.%zqG(..u._.|i... .F....M1.2x.P<A2....?..s.X.......L..#.....WO.L.........>3|C.v...=.........T.f...M....Y..>;.ysx.b
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1829)
                                                    Category:dropped
                                                    Size (bytes):1864
                                                    Entropy (8bit):5.162783529939743
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F4E1CBBA8C1058485FBC5BCF93F484C7
                                                    SHA1:D39B9F8CCB52DB3CD4664FBB919AEA26DDD5D397
                                                    SHA-256:A2687FE8E299A3AAD2D4701478F7A7EA3689EF4F470372E3484CF28B84B019B1
                                                    SHA-512:FC933F418D32FB0B76CDA7C981E6117233F4AAE18A356385938DC7280551BE75B900C5A00AF78C5792BDD9D914FF13CD1454CAA9FD5784B17559335D9F06907B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:/*! This file is auto-generated */.window.wpCookies={each:function(e,t,n){var i,s;if(!e)return 0;if(n=n||e,void 0!==e.length){for(i=0,s=e.length;i<s;i++)if(!1===t.call(n,e[i],i,e))return 0}else for(i in e)if(e.hasOwnProperty(i)&&!1===t.call(n,e[i],i,e))return 0;return 1},getHash:function(e){var t,e=this.get(e);return e&&this.each(e.split("&"),function(e){e=e.split("="),(t=t||{})[e[0]]=e[1]}),t},setHash:function(e,t,n,i,s,r){var o="";this.each(t,function(e,t){o+=(o?"&":"")+t+"="+e}),this.set(e,o,n,i,s,r)},get:function(e){var t,n,i=document.cookie,e=e+"=";if(i){if(-1===(n=i.indexOf("; "+e))){if(0!==(n=i.indexOf(e)))return null}else n+=2;return-1===(t=i.indexOf(";",n))&&(t=i.length),decodeURIComponent(i.substring(n+e.length,t))}},set:function(e,t,n,i,s,r){var o=new Date;n="object"==typeof n&&n.toGMTString?n.toGMTString():parseInt(n,10)?(o.setTime(o.getTime()+1e3*parseInt(n,10)),o.toGMTString()):"",document.cookie=e+"="+encodeURIComponent(t)+(n?"; expires="+n:"")+(i?"; path="+i:"")+(s?"; d
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 150x84, Suserng: [none]x[none], YUV color, decoders should clamp
                                                    Category:dropped
                                                    Size (bytes):3784
                                                    Entropy (8bit):7.948250835450405
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:637AC3C0B0A61F577C7E1D1AD555B28A
                                                    SHA1:A911B60AC348A3AD5F0F532E53ECB6E330DD2577
                                                    SHA-256:0DDE15B9954A34810FC609CF9D5DB810ED30CE3F3C802EF78C724A4BC82BB74C
                                                    SHA-512:83262AED59FFBE361E6A63B1A4819FBA236E08114F99D722F27AEDD344855D7618D346F551C56756A56B64B275581F2828F97C670D6DCBF4CA2F1F814E1268E5
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:RIFF....WEBPVP8 .....8...*..T.>I..C......8(.......J.....T...:o........z.z;........Z...J...7k./..w.3..........})...G.}..g...?.?..2xm.........w.?F?..z......=.?..p..............t.....UO.C......5...k8N)L.zD...Q..'.G\c.^.?Xv.Ff..'j.t..F2BR?.(.0..T..=).%t.0...)..Za...|.&!]8S^.f.......2>..J...pp....y8.b}'.....v.<#GG...<.....L...9....!.il.g..-.1..o.._.y./...vo?P.m.yx;J.M.r1......`.2....e..R.(.x]....0.O.5...$Kx.|9..%.q37cf...Z.a^.5..>.....T;.[.1..v.....dsS.m&.e..>....O...O.}z......s.V.m$A...U..<..`.{I......t...Y..m.d.....=.n.2....N.?f.-8g...u.. ..<....G.."..=.Xw#.&...+.x..yKU.........7..u..P.....R9.....T..v...`&L.....7..=.*$....'.S..>wQh.=..H...h.......=-qh.,"..f..$w...U....cF$l.....G....+....\)..L...F...c..d.....*D..g,...,..[8..........G...l..I...z...l(.id0".D..%._...g.e..7-U#..4.v.0.)y....G.......w....q~WX....{..f].oL.........z.m.j....O.oo.jI*.#.fy^;..l'b.4.....a.{b...XC .#W.r......O....d%...m..]..3.2O,jD.J...M...IE..#J....a....m..I2.I.4N........R...3.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (8189)
                                                    Category:dropped
                                                    Size (bytes):21464
                                                    Entropy (8bit):5.303481082929494
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8FBC22C79D40119DDE9A5D16897002B9
                                                    SHA1:E9837519ACA724457792E2D5EE98A97A0367CDF9
                                                    SHA-256:7E84C9F8D71BC6EB2DAC2FCE59A6CAEA62DA51FFA8CF56B41806F59386AB1322
                                                    SHA-512:3118A198A3710C839C15D6C4B5DC9F9ADCD637913AF2E26F438B01C80B27281F4937E25AAD2817855D8B3EB36207C61AE16D62B17E698799C5316E86F52AC6FC
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:/*! jQuery UI - v1.13.3 - 2024-04-26.* https://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sort
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):80
                                                    Entropy (8bit):4.891882744963513
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:CD87B880858AD87373638F7C1BFF9FA3
                                                    SHA1:894A999F1FDE93A24D097C478D36887F4538F848
                                                    SHA-256:595BF80B7A473382131A4C925C437BDEDF577038E7E9B1484AC52E4888B69A6D
                                                    SHA-512:03A51F2E35F72D9787E691247CCB05B622D931CE4283D6C8A7AEA79DE364E740FF2AD0F8485ACBF70A1111FF6BB57B6076F15CAA016EB38EB5AC4574BE56EFA2
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmfY5u6ya6LkBIFDeeNQA4SBQ3OQUx6?alt=proto
                                                    Preview:CjoKBw3njUAOGgAKLw3OQUx6GgQISxgCKiIIClIeChRAIS5fIyQqLT8mLyslLCleOig8PRABGP////8P
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4891), with no line terminators
                                                    Category:dropped
                                                    Size (bytes):4891
                                                    Entropy (8bit):5.809132103885303
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:38D6AED4CF250F2DC38A7E829B808125
                                                    SHA1:215B22E0F88503B019297D458A36F7281A878864
                                                    SHA-256:E72364E21AD6E95B6D364DCE731BA44D820E4FF2CC34C3C68ACDE7CD544FC713
                                                    SHA-512:CF416B45B4A798B45D952A4B4501071988998D1C1EEE4A82076D689668FB536D2301EB43340A757BA00D99AE0676144C5CA2821712EF32014555F5DAEF5D4E71
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2608)
                                                    Category:downloaded
                                                    Size (bytes):2643
                                                    Entropy (8bit):5.254069860352301
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8CB13E7D4F50E3385A2C4F62B3BA993E
                                                    SHA1:8DEFFF7495E009DE1A4899EEE9087BE315FF5D93
                                                    SHA-256:88D22D83AF1B6A5A266B51048004FB4AD7E2CA34BEF788D61182A9108D658A1D
                                                    SHA-512:C05EE9253509E9995B2D5D2F023472097D48A80423CC575EADD04A8F9DD9098E2BB64AAFB909B7970978018D516DECF98522EE0A0448F667ED841301D8E449A3
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://iasitvlife.ro/wp-content/cache/debloat/js/13977acb71bb6f466575f43501d1a618.js
                                                    Preview:/*! This file is auto-generated */.window.wp=window.wp||{},wp.shortcode={next:function(t,e,n){var s=wp.shortcode.regexp(t);if(s.lastIndex=n||0,n=s.exec(e))return"["===n[1]&&"]"===n[7]?wp.shortcode.next(t,e,s.lastIndex):(t={index:n.index,content:n[0],shortcode:wp.shortcode.fromMatch(n)},n[1]&&(t.content=t.content.slice(1),t.index++),n[7]&&(t.content=t.content.slice(0,-1)),t)},replace:function(t,e,h){return e.replace(wp.shortcode.regexp(t),function(t,e,n,s,r,o,i,c){var a;return("["!==e||"]"!==c)&&(a=h(wp.shortcode.fromMatch(arguments)))?e+a+c:t})},string:function(t){return new wp.shortcode(t).string()},regexp:_.memoize(function(t){return new RegExp("\\[(\\[?)("+t+")(?![\\w-])([^\\]\\/]*(?:\\/(?!\\])[^\\]\\/]*)*?)(?:(\\/)\\]|\\](?:([^\\[]*(?:\\[(?!\\/\\2\\])[^\\[]*)*)(\\[\\/\\2\\]))?)(\\]?)","g")}),attrs:_.memoize(function(t){var e,n={},s=[],r=/([\w-]+)\s*=\s*"([^"]*)"(?:\s|$)|([\w-]+)\s*=\s*'([^']*)'(?:\s|$)|([\w-]+)\s*=\s*([^\s'"]+)(?:\s|$)|"([^"]*)"(?:\s|$)|'([^']*)'(?:\s|$)|(\S+)(?:\s
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65447)
                                                    Category:downloaded
                                                    Size (bytes):87553
                                                    Entropy (8bit):5.262620498676155
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                    SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                    SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                    SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://iasitvlife.ro/wp-content/cache/debloat/js/847a3789599bf34bb1c068f65f3cd405.js
                                                    Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 150x100, Suserng: [none]x[none], YUV color, decoders should clamp
                                                    Category:downloaded
                                                    Size (bytes):4404
                                                    Entropy (8bit):7.958798565414217
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B4B6A5931AB4B7B59133F8A1EC0442CE
                                                    SHA1:A3564CE91A4729280C2C7D05A33688EC156704CD
                                                    SHA-256:BE9D8BF53668A3E525ED8F16F4F77EF79C72726DDCE6903D2A3ECF2935890CBF
                                                    SHA-512:A64EF3C29104FF900E56AB3890F838FF0DBE21152EF0ADF5EE36826902D3D7F6B77B359E764A1DF14BA473B5B8474C1230EB917737F68C1D7073B6AE25043C41
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://iasitvlife.ro/wp-content/uploads/2024/09/festivalul-vinului-1-150x100.webp
                                                    Preview:RIFF,...WEBPVP8 ....C...*..d.>I .D".!.[^.(....bI.jP<..W..............]..@..O.6..-.....{..k.<.....:?.x..'..P.a.....z.....7........?.....~..]......_.]r....L2......"......l.LY]....@,p.C;l.TF@..../49yH.Z.!.x..)....*.8M~...|^O...]..?O.ki....n..}G.5..y.j.t[Z,.QAh...*...J.....ki:r......R..{..........k4y.....O.%.#.+.."..F.0....|..../A..9...n."FE.>...,.r..:i....?0.z~+..,.d.*..\1.-....*.QY<...hb3.pp..)..<.Dh$.B.M........z....WW......AC..(..s2.36.GSB..d.{.......FR.%...m...uB....=d..o..D9dX.O...RK..?`..!....::.Un.~-..pU.e...B.......^c.-f:a......x...*......+.qH..~..#...."F0....h.D)h.m.9.W%...........N......2.U.G...z.....dl.].........Ow.K9~...m.........I..1a....'Z..q^].~.Y.....P...u..v...uU6W...:.8.r.6C.......)..\/...#.V..L..U~.0.R..g.R.}...... .0..Z P.:.....{??S..^Q(..X.{..9.Gfp.}.UO...u.#."N.)/..Cd.FF..f.JT..7..L...\...}-&....L.'.ZU....k.]....7B6^c.v.DP%.]....9v....7....UP....D.....T?..K.....i\,`}a.uj%X.;}.D+%/...Iu&k...O......m.rt.<.G........
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (11723)
                                                    Category:downloaded
                                                    Size (bytes):840748
                                                    Entropy (8bit):5.652043441466628
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9F4033C7B07C7E6914175DEE677B24B8
                                                    SHA1:B89D32ED13942AE11B1F186A3FFDCAA8F693A418
                                                    SHA-256:41A48E81CD2136B479202F4E2AB84CA0B058C5E329E56000EB648F240973C0AC
                                                    SHA-512:C7AFAC64F6A980EE2E7D812235F0724A9B0DC204C1EAD3ED78D0F6C7F05B1130D8F391F1F38D62454B705A7638861543047EC0542ECB3354381E23B3ABFB5261
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.cdninstagram.com/rsrc.php/v3iDTi4/yk/l/en_US/eSY0Jh99A8xs0ZdrdnugiVJFCvsFcZAIKM-sVcfnLgdQ3ZEKjLWF0VVHwapB1-TZX7ziG-MtNl4A1EmXlwIaKxzgD-uGhQB4endFCndk5bfCre_uI25qIWgdCEBocHRZ2zYFsZMPNOxOH1h3v2JF_Hsdsj6GmiIGIbxODZgFesT2Vx2whYuw5-VIgpP3ZrD0WOMsZkQ1cTSj6sdzLT2zu74SFN2CcQxqWagCO6VNZI83r0DPJHeqscDUBP9UKEBYREjlPT8cwpjlVJlhQWSiF9-f46JKQ5u7Be-v29pmXIqg5AgKB53KYgUgtKMG6sT.js
                                                    Preview:;/*FB_PKG_DELIM*/..__d("IIGDAPI",["MAWBridge"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return function(){for(var b=arguments.length,c=new Array(b),e=0;e<b;e++)c[e]=arguments[e];return d("MAWBridge").getBridge().sendAndReceive("backend","igdapi",{args:c,type:a})}}g.makeBridgedApi=a}),98);.__d("IGDBridgedAPI",["IIGDAPI"],(function(a,b,c,d,e,f,g){"use strict";b={33:(a=d("IIGDAPI")).makeBridgedApi("33"),46:a.makeBridgedApi("46"),sendEditMessage:a.makeBridgedApi("sendEditMessage"),sendMediaMessage:a.makeBridgedApi("sendMediaMessage"),sendOrRemoveReaction:a.makeBridgedApi("sendOrRemoveReaction"),sendXmaReceiverFetch:a.makeBridgedApi("sendXmaReceiverFetch")};c=b;g["default"]=c}),98);.__d("IGDDataclassTypes.flow",["$InternalEnum"],(function(a,b,c,d,e,f){"use strict";a=b("$InternalEnum")({Share:"SHARE",Reply:"REPLY",React:"REACT",Mention:"MENTION"});c=b("$InternalEnum")({Note:"NOTE",Story:"STORY",Profile:"PROFILE",Clip:"CLIP",Feed:"FEED",Live:"LIVE",Comment:"COMMENT",LocationShare:"
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (13253)
                                                    Category:downloaded
                                                    Size (bytes):13288
                                                    Entropy (8bit):5.009789898489567
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B159636878042A7BC99964888A579C8F
                                                    SHA1:D66651507421A7B17DF7599D9AE4B02991AF8445
                                                    SHA-256:577E3BBB9E02FD1A32C61D1F4D88EB24256B8382B24C2A1B1D343F1E9000CD21
                                                    SHA-512:8F0EB35B97069D5E104BFD70CDF945124F01B72C4A6AC2389A65C1FD8A215145243162224675DF49C94522567FC3DAB78A73AD52EDF6D87D9993AFEEF310F8DD
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://iasitvlife.ro/wp-content/cache/debloat/js/cf4e2ba53a72d06f4fa2a87032eeeeca.js
                                                    Preview:/*! This file is auto-generated */.(()=>{var i={3343:t=>{var n=Backbone.$,e=Backbone.Model.extend({sync:function(t,e,i){return _.isUndefined(this.id)?n.Deferred().rejectWith(this).promise():"read"===t?((i=i||{}).context=this,i.data=_.extend(i.data||{},{action:"get-attachment",id:this.id}),wp.media.ajax(i)):"update"===t?this.get("nonces")&&this.get("nonces").update?((i=i||{}).context=this,i.data=_.extend(i.data||{},{action:"save-attachment",id:this.id,nonce:this.get("nonces").update,post_id:wp.media.model.settings.post.id}),e.hasChanged()&&(i.data.changes={},_.each(e.changed,function(t,e){i.data.changes[e]=this.get(e)},this)),wp.media.ajax(i)):n.Deferred().rejectWith(this).promise():"delete"===t?((i=i||{}).wait||(this.destroyed=!0),i.context=this,i.data=_.extend(i.data||{},{action:"delete-post",id:this.id,_wpnonce:this.get("nonces").delete}),wp.media.ajax(i).done(function(){this.destroyed=!0}).fail(function(){this.destroyed=!1})):Backbone.Model.prototype.sync.apply(this,arguments)},pars
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 450x275, Suserng: [none]x[none], YUV color, decoders should clamp
                                                    Category:dropped
                                                    Size (bytes):27782
                                                    Entropy (8bit):7.993892450504249
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:A731CAAACFEB387E42A58A8010DAA1B3
                                                    SHA1:835D15AE251E1DE8E901D02282A97E73DB62DC73
                                                    SHA-256:1B969ED9080740E24ABEAB1DFF18470322AF3C3ED79721FAA1E124EAFD3A556A
                                                    SHA-512:F9B22FCA3D16FE1BFAB0B994ACB80779A392E40C977B0D7EA0305C58F2B5E6A6DA2380C098C6534D934F69809511054AA370765067EEAA16B6648ECD81C0333E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:RIFF~l..WEBPVP8 rl...Q...*....>I..D"....N.(.....M.\o...g.a1/..9>.u.p;..o.._?....g.......?.zv...S.G.O...g..~....%.3.%.a.u.Q...y.....).w....u..{..........#........G.o./._....i.O.?....A.'.}...........W...........S.......k...../..s.....}..`?...s..?.........~Z}7.y.....oV.T..._......./..._............k............Y.p....t..z.c{i.g.k.m4.]),..,.......7.z...m.:./....V.O@8......I..+.4@........(!.<.w.*...a .+..u.DC.q.w.E;.(.2I8.:.....w.ny..a............y...y=.f+.@>.._.V$4...*.@6.j.K...<.%.....xf.l..1P!v...na.....0.b...|.......A.ZH..F.&..U..N.g...Jq....{..0S..1...F..U....m..#s...=(RUC.Q..\...w.qG..<;.;<.......p..kY....+e$....m2<...".MW.....I.'.>^hX..R..mt..g*.....am..T:{........X..PZ}...8..j.....k.g......(.).$...P. ... ..E....:....!....8..A..gyF...Z{p..$...*...F.*.0Y.q4n...'f\....C...G.......l].#..1U....O....}.a..c7..Y....X?.p.!-.d.!o:.....{x....R.U8a......d.m.......j.....;wQ~{.=<.e..U..@,....h.#"t:[..|@....Z}8..S..0P,..$.f....O.|s.K...$.1..i8..:..@...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):140
                                                    Entropy (8bit):4.1650586795598175
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:633F1DA522BFCA207B38325EC56D9018
                                                    SHA1:9DA5E1D8E36D09EE27BBCA190D58D0F0E4B9728E
                                                    SHA-256:DEA66759B501B865862DC7CC2058A853440218D6BA88D4932304F587D5C2EF20
                                                    SHA-512:7A9FC83D81FAE0B319D81144D412CCF845927B321C8BB2B9431749D43B88745FEE7AA29D13C2E2C4C7DEF4FF7E9AE1D345BB36E00DEF3E89C0521D06636D7022
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnXbMCqjh3bABIFDSbzfSsSEAlCE3wcNE0qiRIFDRM0Cs4SSAmOJNBampmt-hIFDZSQkvoSBQ2UkJL6EgUNlJCS-hIFDZSQkvoSBQ2UkJL6EgUNlJCS-hIFDZSQkvoSBQ2UkJL6EgUNlJCS-g==?alt=proto
                                                    Preview:CgkKBw0m830rGgAKCQoHDRM0Cs4aAApRCgcNlJCS+hoACgcNlJCS+hoACgcNlJCS+hoACgcNlJCS+hoACgcNlJCS+hoACgcNlJCS+hoACgcNlJCS+hoACgcNlJCS+hoACgcNlJCS+hoA
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x640, components 3
                                                    Category:dropped
                                                    Size (bytes):59654
                                                    Entropy (8bit):7.987329346556709
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:EFE04AB46F0A8616B6841414D326284C
                                                    SHA1:5F5E1B21DB52EDCB22A67EC65CE65708224AC21A
                                                    SHA-256:4234D98BFA6F6A751DE5D763F423110ADE58AFFFC9A9ACED1B0AB87750459BC3
                                                    SHA-512:C3DF4DB7C72843C4F01C0BFDEF9C9E70686A1051A1F518838271B9752FD2AA645D0B299E191E09C01E247CBD32AB40C78F2F1C41F88EB6DBCAF9B54384915ED9
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF.............lPhotoshop 3.0.8BIM.......P..(.JFBMD0f00075a010000921e00006f5a000048660000726f00001ea40000ace0000006e90000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................<k!....g..Z%....#...G..c....S.MlEC...ej../I.?.7..s.@]1..^C...df..1,(v.1.8..=l..^..-.M[m.%H.0AJ5.-D....0.$CL3..z0....5.a..>)....3...I..2..2....U...$.....h[D...&...8n.......9..[ |[.8d..VG.+.....m..U%.D.K8.....NUX..Tg.......l(.....gE..9.<.4.].....~H4F.`#X..K........-@.(g..,n*L..!l.D.0.|,0..d...,X\....!...$5..2.W........8).K.../@.,m.4$C. ......3..3......V0...t.e5.q..NYb..&.hy...,6...buq...&...k.}.BF.$c".Ex.+..K.P....B(;Ta...7.....X.B..h..F..%`0.F..9.Y.s1$..."l....$.6#O..0^^..4K.AJ.Z...iHc.;.(.c..3...4..C.Gd.`IZ.>w..E...$b...l<..*{C.L.../5...C.>..5....$f.,pZ....a...@F([.a...#s.UYVY!k\..1..{.b+Dc..#d.Y.&b...Y.&jH.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 450x445, Suserng: [none]x[none], YUV color, decoders should clamp
                                                    Category:downloaded
                                                    Size (bytes):43934
                                                    Entropy (8bit):7.995965404099509
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:86F5A0F66383B7A09A68B361880F3B38
                                                    SHA1:C8B8DEFCEF114586AF9C60D8BF4EAA586FE60CFA
                                                    SHA-256:91B4DC84767BFFA9C58B83ACB6F82BDBDCABB4420D6291F2B286DCC57F984FBA
                                                    SHA-512:E45069224A33CA50FA13BACCB8C08686546BB50E89B852613F9C6B7DB29FD3CED724819E59BBD03CBD774D77A99F1898F3AFBBAFBBE5FEF4A79DEDA29B85836C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://iasitvlife.ro/wp-content/uploads/2024/10/masina-450x445.webp
                                                    Preview:RIFF....WEBPVP8 .....*...*....>I .D".!....(.....dI.U@.@;.\..............X..._.}t~......1....../UoR...J?.....;.w.....G0.1...g...M........s.......?Q..."./...>......................^.............#......E.....^........;...?^..xo.W.../...w...q..~....G.;.......;.*)e.a..R.t.....H..a}.5....Oj.ZU1.l..g}...M;.&.i..(Nw+.X.yw..wJ.W8...ba)bF..8\.P..a..kb.......+o5.1.Q.-Q......6.}S.+.MfI....Q..M|s.G...C.[.i.%.^..l.'.].....58.g.P.M....P...=.-.R..i....H.H,... G..........p~U..+?,.E.m.jk.2.\V....p......0.bE.Z....../.wJ...R.....Y(.~Z.F.1....J.PY....Hq.!...#w..=.9........cQ<t...Ckr.^..1..+Q8.-..r/.uH..Y..E........9..wY.Q.(.(..3..{....s..@6........b...4.[}7.>...~...1.d...v....N..^{...V..Y.u.....O./.dR...D5.H......h....G.s.i.:.....q..T..C.`V.R..F]Z..-...H...!...j[.}z.i...f.....!....2.t~.69I1r^?..).....{.....'....m./._%.v:D&..BB..:.O.._.....7.l..u..+...7]..).-.Y.5....a..MC..N..5..9Z......E.'..u..6...%.kl.W..$....O@.W.4}..e...?.......*.Z...L....x..E.6.n....1...k._.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 450x254, components 3
                                                    Category:downloaded
                                                    Size (bytes):28804
                                                    Entropy (8bit):7.964065527264814
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A766F73E032BC2472A8D040F606E5A77
                                                    SHA1:0F312A20327F721A6F32B34B62306E512377EF4F
                                                    SHA-256:398FD0D0E4C31E3F8A89D32F1ED919DB5107ED9ECAA394E153A037934DDE5D5A
                                                    SHA-512:9BD254C6575CC1F6B18DD11A3E86713B9DE2AB95EC903FA9CF5C4BCDC38E8A9806C3948CEA4D65647244037F2A5132CF9840CAFDD9A969C3C75D4B421E8BCF09
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://iasitvlife.ro/wp-content/uploads/2024/10/WhatsApp-Image-2024-09-30-at-16.53.56-450x254.jpeg
                                                    Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."........................................P..........................!.1.AQ."aq...2..#BR.b....$3CS..4r......%6Ucs..5ET...................................5........................!1.AQ.a."q.2.....R.#B..................?...E.$Rb..v..E#.....sDe....I.S..Jw.,.I.Mq.......`..5...A..N..l.a.3.U...R.kX)>a..O.lw5.....H..k..aO....jp.4...+.&N.}T.Bt.7.G....i.J.&.t....P.+..e.,................Ia....@...x......}...r....n... ...~i....C\...E.XHi.u..<.O.98..q3..a..Z..v}.n.L_55..+rR..iJ. .q.zUz..}P.O...#..l..2.!g...@..... .1.;Wt.pu....I*...OO:.....o4.(6.D%...$.3....t.a$yN.......t.X...D'..*m.......s.9k..6.<R.....*.;}~U.$_...S*.m...Bk...-..[....l.@.#..%z..-.Xz..k.{.W.J..F~b..r.S..1..4/A...^...t{....%.....'zr6....Y..&..\T.v..m..y!.9Hr"T.R....w<f.znbm.8.N[.....Ys....i..b.......K...n..2.....A.o.R.^ou{bh.-.K.z_Y....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 430 x 401, 8-bit colormap, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):29945
                                                    Entropy (8bit):7.984835860731597
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:92565CB436410690FE795762E05CA10E
                                                    SHA1:C6749F285F9EEF7615410C92E8E64BF36D7CD00C
                                                    SHA-256:228327EAD5636B35C3DA1BB936BF4D05C18CA1E77D4178E8C54F0AF258FAE401
                                                    SHA-512:C7E8CE502DA36A286E4CED90F72172262A61A731549294FF00A7D8948AD2739A666BD7F910F184801C4CDAE632BA0B17EEC2CB0FEF29C06AB8B3CBC0D6FBBB5B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.cdninstagram.com/rsrc.php/v3/y5/r/TJztmXpWTmS.png
                                                    Preview:.PNG........IHDR.....................PLTEGpL..................//3............$$$&&&&&&'''""#&&&'''&&&)))$##)**...'''&&& &&&%%%&&&&&&...&%&&&&&&&&&&%%%&&&&&&.....~&%%&%&&&&&&&...)))&&&.........%%%..`............&&&............&&&&%%%%%.........'''...................%...........878...................6j......8...........&........7..8.........1.......777.->.......0@............0.....#. ......:........7....\.7.......3e666.4R777.YX666jim.....[..\..Q..Y....0..4..........0w.2v666...........A.1.#. 666.@...W777777.zA8..666.;.D...r..m>.sB.XP........Y...XW...ID..#o.Ne....&&&7..'''...#. ...655...8Q.....-q........../..=].gB.q1.3.cO..PI.0...7......6...[R^.wI...Tvuv...w:..>...E...3.]\\?...f..2.....e.....oD......~........b....GGG.~....jjj.Ek..........J.....t.$.k}....h....^.....tRNS............>..Q.5.-'J>fo".X.x.............;^B..... ...".c....8.D.,..9.OuSo....cv..6.u.bJ.7X..........).fp..._...T.[.q...8..9W..b..........v.}.......].........[.\...q.IDATx^..MK.[..p....I4.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4352)
                                                    Category:downloaded
                                                    Size (bytes):21448
                                                    Entropy (8bit):5.435627293522137
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:AB03FE4941F40A4383C6A22B5B2E9F56
                                                    SHA1:CE7E0584E40AD8504BA2E5840BF861C8C3CD5B34
                                                    SHA-256:FFB5553CBCFCDDAFD895C4ECBCC75357617ABEE1E5B618963BA399E464A59A15
                                                    SHA-512:931D95BA81EDE5479239F9AD918F61817B64C4BB6A65EB0524F7A510F6FB3B7BA55F62D54FF33C80F5E32D537FE6D8AFABE986DD80E7DADEDE9544ED865B2353
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.cdninstagram.com/rsrc.php/v3iLpP4/y9/l/en_US/pQ14dubC_jq.js
                                                    Preview:;/*FB_PKG_DELIM*/..__d("DateStrings",["fbt"],(function(a,b,c,d,e,f,g,h){var i,j,k,l,m,n,o,p,q;function a(a){n||(n=[h._("Sunday"),h._("Monday"),h._("Tuesday"),h._("Wednesday"),h._("Thursday"),h._("Friday"),h._("Saturday")]);return n[a]}function b(a){p||(p=[h._("SUNDAY"),h._("MONDAY"),h._("TUESDAY"),h._("WEDNESDAY"),h._("THURSDAY"),h._("FRIDAY"),h._("SATURDAY")]);return p[a]}function c(a){o||(o=[h._("Sun"),h._("Mon"),h._("Tue"),h._("Wed"),h._("Thu"),h._("Fri"),h._("Sat")]);return o[a]}function d(a){q||(q=[h._("SUN"),h._("MON"),h._("TUE"),h._("WED"),h._("THU"),h._("FRI"),h._("SAT")]);return q[a]}function r(){i=[h._("January"),h._("February"),h._("March"),h._("April"),h._("May"),h._("June"),h._("July"),h._("August"),h._("September"),h._("October"),h._("November"),h._("December")]}function e(a){i||r();return i[a-1]}function f(){i||r();return i.slice()}function s(a){l||(l=[h._("JANUARY"),h._("FEBRUARY"),h._("MARCH"),h._("APRIL"),h._("MAY"),h._("JUNE"),h._("JULY"),h._("AUGUST"),h._("SEPTEMBER
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:GIF image data, version 89a, 300 x 300
                                                    Category:downloaded
                                                    Size (bytes):697413
                                                    Entropy (8bit):7.961919917119595
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4C465D08BBBC3487187C48C6413EBA0C
                                                    SHA1:3EAA05BEA8BD169A7B75C21999739AAFFE6A91A1
                                                    SHA-256:97558C7CE4129B3972952D0BF4AC2EDE7DA4E117A0970379DB40BEFB479AEF43
                                                    SHA-512:9D85834A85775A9DC5B19300093B29414B4E744FB44781F6499013A0A40D60312826C9D49D47474F16BB0D6F3ACABD8A1134F0C7577F8E5DE7E97E29FE35F50B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://iasitvlife.ro/wp-content/uploads/2024/03/korando-gif.gif
                                                    Preview:GIF89a,.,.....8\.;Y.1X 1M 8d#;f$8^$<^%A^%Ah'8M*?M,Fl-9C/>Z0Cl1Gn3=F3G\3Kl5BL5Kw7Rm9Py;EM>Yx?N]?PjAZoHayHa.Ib.KOYKUjL]oLe{OcyOg.Pi.Rm.Vq.W_kWi.Xn.Yn.Zw.[fx\p.\u._z.a..bembv.ft.gx.jovj..k}.k~.l..m..q..w..y..y..{|.{..|..|..}..........................................................................................................................................................(2==GYHJNTX]........kr~........N$1C&Am&Bp...CHFTo.HRA&G{:C@N`;.8Y.4V{...5a....)G")7#2[=T~.)D-Ev......5Q.ywtk..r..y..3470J......+Cm..0.$8>`..#?&=ihpba.....EH'Pw.Y..*>k.)G&=o2S.9a.;;;......+05...#&.?>E:f......&...y....79@)@l. -X..n....Cr...#_..........%P.... .."......*Am<t...1F{..<^gvC..C[a(....:Yhv3..>..X{.1.:[..-..1..'..>..-.....!..[..6..'.. ..........(..1..;..1..6..4..2..6......:t..........!..NETSCAPE2.0.....!.......,....,.,.....sus6..@.b..8..T.#.#B..*T.#.'j.... ?..IR$..';.T..K.0_.Is...r....=.X.:...V.$]....I.,...U.X.d...P.^..+...e..M...W.c...K.L.D..&.../......,.....+N..qc..D^.....3k..g...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):16
                                                    Entropy (8bit):3.75
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:FA9C17CE126A76733ACA269345EB7D47
                                                    SHA1:F1D8AA71F281509D55041F671B1A7BD94524AAD8
                                                    SHA-256:15F88A501BBE49A103551BA087FE6FC7E101894E71C3A74A42E8EFC07DCEC0D8
                                                    SHA-512:DD2E08D8D294E24330DDACFCC602D5AB9C9BD65346E0C6540F599725AB711E1F1621D3939318BFC069E67CEF889B80E781DA3E935D61C26E2086DAC79428818C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlCE3wcNE0qiRIFDRM0Cs4=?alt=proto
                                                    Preview:CgkKBw0TNArOGgA=
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x640, components 3
                                                    Category:dropped
                                                    Size (bytes):44513
                                                    Entropy (8bit):7.963660928616103
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:7E127877074D0B2D96732A2239E7D5A7
                                                    SHA1:8163F13D529257B7F75D5823133AF58440996992
                                                    SHA-256:AFC627BD2DCC6A21E4655AA6C54F03F06A9959E54C29B3BB3F669FF63C285A5A
                                                    SHA-512:38321484B04AA3AADA9110262908CFEB8C183EE18719C576F9CF9B55452B81022C2F281D5F4865306E861FC43F52C6BB70F56711A662CDE03A51A6F21B3BDD7D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:......JFIF.............lPhotoshop 3.0.8BIM.......P..(.JFBMD0f0007580100002917000062480000714c000032500000af76000032ab0000e1ad0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................P..,k.O.p;.....y./.....].o.=W=k.....y!.C..B.......J.)Or..u....6..YF.Y...csw..#..K.z......Y.aI..N|.}0.w...o.....d.J..5.{..........?Y....>.....j.G.z}A}..c...+._..z.o..@.......h....z.w.....YQ......o]...j..-._.>g.../.2{.......P}uU..O.`|..Y#.V...wMw......C.bOX....T>...~........}...-..O,...[....s?<.Z.U......3A>....7v.`.P.|p>..|..'....n.z............................m...............wo..........................................O?.V.....Zh7G........................................................%;Y..B...Z.....'...............................................A...6-.....................................:p.:.:.:.:.:.;.......
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3299), with no line terminators
                                                    Category:dropped
                                                    Size (bytes):3299
                                                    Entropy (8bit):5.114103538924999
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:00C83D508A60A93F2CDF6BE175AB6F81
                                                    SHA1:59FFA1B5F8DB3A5087DB3DB74DED69FC255B9946
                                                    SHA-256:98B3F307A592154D8029581BE6FA886F72839F6B918EF689581310ACE8B6480C
                                                    SHA-512:5F818AE4781941460A1D89EC894BA80FCCBF1676593FE1C714D696ACBCE1EDD5903EC1ECED3909489CB6474AC53E6646CF10F3CCAA63C3879020257AAEEA9500
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:"use strict";(()=>{const s=window.debloatConfig||{},a=!0;let d=[];const c={HTMLDocument:document.addEventListener.bind(document),Window:window.addEventListener.bind(window)},n={};let r,o=!1,i=!1,l=!1,u=!1,e=!1,m=[],t=[];function f(e){var t;m=[...document.querySelectorAll("script[data-debloat-delay]")],m.length&&(o||(o=!0,(t=(t,e)=>{e.addEventListener(t,e=>n[t]=e)})("DOMContentLoaded",document),t("load",window),t("readystatechange",document),t("pageshow",window),t=function(e,t,...n){var o;l&&!i&&["readystatechange","DOMContentLoaded","load","pageshow"].includes(e)?(a,o={event:e,cb:t,context:this,args:n},d.push(o)):c[this.constructor.name]&&c[this.constructor.name].call(this,e,t,...n)},document.addEventListener=t.bind(document),window.addEventListener=t.bind(window),Object.defineProperty(window,"onload",{set(e){window.addEventListener("load",e)}})),w("js",e))}function h(e){t=[...document.querySelectorAll("link[data-debloat-delay]")],t.length&&w("css",e)}function w(t,n){t=t||"js";var o=!n
                                                    No static file info