Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://iasitvlife.ro

Overview

General Information

Sample URL:https://iasitvlife.ro
Analysis ID:1525557

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Detected non-DNS traffic on DNS port
Found iframes
HTML page contains hidden javascript code
HTML page contains obfuscated script src
Invalid T&C link found
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 4644 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 2196 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2032,i,7001961809617446521,16495022453904593856,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 4816 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://iasitvlife.ro" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://iasitvlife.ro/LLM: Score: 7 Reasons: The brand 'facebook' is a well-known social media platform., The URL 'iasitvlife.ro' does not match the legitimate domain 'facebook.com'., The domain 'iasitvlife.ro' is unrelated to Facebook and could be a local or regional media site., The presence of input fields for 'Email address or phone number' is typical for phishing attempts targeting Facebook credentials., The URL does not contain any elements that suggest a legitimate association with Facebook. DOM: 0.9.pages.csv
Source: https://iasitvlife.ro/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-JPBJQ5YGFY&gacid=1721833786.1728033458&gtm=45je4a20v9171803574za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=527739075
Source: https://iasitvlife.ro/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16549808712?random=1728033458641&cv=11&fst=1728033458641&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9184683433za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101529666~101533422~101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fiasitvlife.ro%2F&hn=www.googleadservices.com&frm=0&tiba=IasiTV%20Life%20-%20Stiri%20de%20Iasi&did=dZGIzZG&gdid=dZGIzZG&npa=0&pscdl=noapi&auid=1129167847.1728033459&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://iasitvlife.ro/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-G5WHFBS396&gacid=1721833786.1728033458&gtm=45je4a20v9108861901za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=1150431415
Source: https://iasitvlife.ro/HTTP Parser: Iframe src: https://www.facebook.com/v3.0/plugins/page.php?adapt_container_width=false&app_id=1204514392893219&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df8d35af078c341bc3%26domain%3Diasitvlife.ro%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fiasitvlife.ro%252Ff4b8658f8b682c7b0%26relation%3Dparent.parent&container_width=0&height=120&hide_cover=false&hide_cta=false&href=https%3A%2F%2Fwww.facebook.com%2Fiasitvlife.ro%2F&locale=en_US&sdk=joey&show_facepile=true&small_header=false&tabs=&width=350
Source: https://iasitvlife.ro/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-JPBJQ5YGFY&gacid=1721833786.1728033458&gtm=45je4a20v9171803574za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=527739075
Source: https://iasitvlife.ro/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16549808712?random=1728033458641&cv=11&fst=1728033458641&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9184683433za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101529666~101533422~101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fiasitvlife.ro%2F&hn=www.googleadservices.com&frm=0&tiba=IasiTV%20Life%20-%20Stiri%20de%20Iasi&did=dZGIzZG&gdid=dZGIzZG&npa=0&pscdl=noapi&auid=1129167847.1728033459&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://iasitvlife.ro/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-G5WHFBS396&gacid=1721833786.1728033458&gtm=45je4a20v9108861901za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=1150431415
Source: https://iasitvlife.ro/HTTP Parser: Iframe src: https://www.facebook.com/v3.0/plugins/page.php?adapt_container_width=false&app_id=1204514392893219&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df8d35af078c341bc3%26domain%3Diasitvlife.ro%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fiasitvlife.ro%252Ff4b8658f8b682c7b0%26relation%3Dparent.parent&container_width=0&height=120&hide_cover=false&hide_cta=false&href=https%3A%2F%2Fwww.facebook.com%2Fiasitvlife.ro%2F&locale=en_US&sdk=joey&show_facepile=true&small_header=false&tabs=&width=350
Source: https://iasitvlife.ro/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-JPBJQ5YGFY&gacid=1721833786.1728033458&gtm=45je4a20v9171803574za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=527739075
Source: https://iasitvlife.ro/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16549808712?random=1728033458641&cv=11&fst=1728033458641&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9184683433za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101529666~101533422~101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fiasitvlife.ro%2F&hn=www.googleadservices.com&frm=0&tiba=IasiTV%20Life%20-%20Stiri%20de%20Iasi&did=dZGIzZG&gdid=dZGIzZG&npa=0&pscdl=noapi&auid=1129167847.1728033459&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://iasitvlife.ro/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-G5WHFBS396&gacid=1721833786.1728033458&gtm=45je4a20v9108861901za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=1150431415
Source: https://iasitvlife.ro/HTTP Parser: Iframe src: https://www.facebook.com/v3.0/plugins/page.php?adapt_container_width=false&app_id=1204514392893219&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df8d35af078c341bc3%26domain%3Diasitvlife.ro%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fiasitvlife.ro%252Ff4b8658f8b682c7b0%26relation%3Dparent.parent&container_width=0&height=120&hide_cover=false&hide_cta=false&href=https%3A%2F%2Fwww.facebook.com%2Fiasitvlife.ro%2F&locale=en_US&sdk=joey&show_facepile=true&small_header=false&tabs=&width=350
Source: https://iasitvlife.ro/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-JPBJQ5YGFY&gacid=1721833786.1728033458&gtm=45je4a20v9171803574za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=527739075
Source: https://iasitvlife.ro/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16549808712?random=1728033458641&cv=11&fst=1728033458641&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9184683433za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101529666~101533422~101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fiasitvlife.ro%2F&hn=www.googleadservices.com&frm=0&tiba=IasiTV%20Life%20-%20Stiri%20de%20Iasi&did=dZGIzZG&gdid=dZGIzZG&npa=0&pscdl=noapi&auid=1129167847.1728033459&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://iasitvlife.ro/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-G5WHFBS396&gacid=1721833786.1728033458&gtm=45je4a20v9108861901za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=1150431415
Source: https://iasitvlife.ro/HTTP Parser: Iframe src: https://www.facebook.com/v3.0/plugins/page.php?adapt_container_width=false&app_id=1204514392893219&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df8d35af078c341bc3%26domain%3Diasitvlife.ro%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fiasitvlife.ro%252Ff4b8658f8b682c7b0%26relation%3Dparent.parent&container_width=0&height=120&hide_cover=false&hide_cta=false&href=https%3A%2F%2Fwww.facebook.com%2Fiasitvlife.ro%2F&locale=en_US&sdk=joey&show_facepile=true&small_header=false&tabs=&width=350
Source: https://iasitvlife.ro/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-JPBJQ5YGFY&gacid=1721833786.1728033458&gtm=45je4a20v9171803574za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=527739075
Source: https://iasitvlife.ro/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16549808712?random=1728033458641&cv=11&fst=1728033458641&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9184683433za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101529666~101533422~101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fiasitvlife.ro%2F&hn=www.googleadservices.com&frm=0&tiba=IasiTV%20Life%20-%20Stiri%20de%20Iasi&did=dZGIzZG&gdid=dZGIzZG&npa=0&pscdl=noapi&auid=1129167847.1728033459&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://iasitvlife.ro/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-G5WHFBS396&gacid=1721833786.1728033458&gtm=45je4a20v9108861901za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=1150431415
Source: https://iasitvlife.ro/HTTP Parser: Iframe src: https://www.facebook.com/v3.0/plugins/page.php?adapt_container_width=false&app_id=1204514392893219&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df8d35af078c341bc3%26domain%3Diasitvlife.ro%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fiasitvlife.ro%252Ff4b8658f8b682c7b0%26relation%3Dparent.parent&container_width=0&height=120&hide_cover=false&hide_cta=false&href=https%3A%2F%2Fwww.facebook.com%2Fiasitvlife.ro%2F&locale=en_US&sdk=joey&show_facepile=true&small_header=false&tabs=&width=350
Source: https://iasitvlife.ro/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-JPBJQ5YGFY&gacid=1721833786.1728033458&gtm=45je4a20v9171803574za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=527739075
Source: https://iasitvlife.ro/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16549808712?random=1728033458641&cv=11&fst=1728033458641&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9184683433za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101529666~101533422~101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fiasitvlife.ro%2F&hn=www.googleadservices.com&frm=0&tiba=IasiTV%20Life%20-%20Stiri%20de%20Iasi&did=dZGIzZG&gdid=dZGIzZG&npa=0&pscdl=noapi&auid=1129167847.1728033459&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://iasitvlife.ro/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-G5WHFBS396&gacid=1721833786.1728033458&gtm=45je4a20v9108861901za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=1150431415
Source: https://iasitvlife.ro/stiri/HTTP Parser: Iframe src: https://www.facebook.com/v18.0/plugins/page.php?adapt_container_width=true&app_id=1204514392893219&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Dfa1047c0569f28384%26domain%3Diasitvlife.ro%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fiasitvlife.ro%252Ffda9241876972797a%26relation%3Dparent.parent&container_width=327&hide_cover=false&hide_cta=false&href=https%3A%2F%2Fwww.facebook.com%2Fiasitvlife.ro%2F&lazy=true&locale=en_US&sdk=joey&show_facepile=false&small_header=false&tabs=timeline&width=300
Source: https://iasitvlife.ro/stiri/HTTP Parser: Iframe src: https://www.facebook.com/v18.0/plugins/page.php?adapt_container_width=false&app_id=1204514392893219&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Dfc7da0712ef6ed4ec%26domain%3Diasitvlife.ro%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fiasitvlife.ro%252Ffda9241876972797a%26relation%3Dparent.parent&container_width=0&height=120&hide_cover=false&hide_cta=false&href=https%3A%2F%2Fwww.facebook.com%2Fiasitvlife.ro%2F&locale=en_US&sdk=joey&show_facepile=true&small_header=false&tabs=&width=350
Source: https://iasitvlife.ro/stiri/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16549808712?random=1728033548130&cv=11&fst=1728033548130&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9184683433za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101529666~101533422~101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fiasitvlife.ro%2Fstiri%2F&hn=www.googleadservices.com&frm=0&tiba=%C8%98tiri%20-%20IasiTV%20Life&did=dZGIzZG&gdid=dZGIzZG&npa=0&pscdl=noapi&auid=1129167847.1728033459&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://iasitvlife.ro/stiri/HTTP Parser: Iframe src: https://www.facebook.com/v18.0/plugins/page.php?adapt_container_width=true&app_id=1204514392893219&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Dfa1047c0569f28384%26domain%3Diasitvlife.ro%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fiasitvlife.ro%252Ffda9241876972797a%26relation%3Dparent.parent&container_width=327&hide_cover=false&hide_cta=false&href=https%3A%2F%2Fwww.facebook.com%2Fiasitvlife.ro%2F&lazy=true&locale=en_US&sdk=joey&show_facepile=false&small_header=false&tabs=timeline&width=300
Source: https://iasitvlife.ro/stiri/HTTP Parser: Iframe src: https://www.facebook.com/v18.0/plugins/page.php?adapt_container_width=false&app_id=1204514392893219&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Dfc7da0712ef6ed4ec%26domain%3Diasitvlife.ro%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fiasitvlife.ro%252Ffda9241876972797a%26relation%3Dparent.parent&container_width=0&height=120&hide_cover=false&hide_cta=false&href=https%3A%2F%2Fwww.facebook.com%2Fiasitvlife.ro%2F&locale=en_US&sdk=joey&show_facepile=true&small_header=false&tabs=&width=350
Source: https://iasitvlife.ro/stiri/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16549808712?random=1728033548130&cv=11&fst=1728033548130&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9184683433za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101529666~101533422~101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fiasitvlife.ro%2Fstiri%2F&hn=www.googleadservices.com&frm=0&tiba=%C8%98tiri%20-%20IasiTV%20Life&did=dZGIzZG&gdid=dZGIzZG&npa=0&pscdl=noapi&auid=1129167847.1728033459&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://iasitvlife.ro/stiri/HTTP Parser: Iframe src: https://www.facebook.com/v18.0/plugins/page.php?adapt_container_width=true&app_id=1204514392893219&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df382f247e5fe37268%26domain%3Diasitvlife.ro%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fiasitvlife.ro%252Ffda9241876972797a%26relation%3Dparent.parent&container_width=1&hide_cover=false&hide_cta=false&href=https%3A%2F%2Fwww.facebook.com%2Fiasitvlife.ro%2F&lazy=true&locale=en_US&sdk=joey&show_facepile=false&small_header=false&tabs=timeline&width=300
Source: https://iasitvlife.ro/stiri/HTTP Parser: Iframe src: https://www.facebook.com/v18.0/plugins/page.php?adapt_container_width=false&app_id=1204514392893219&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Dfc7da0712ef6ed4ec%26domain%3Diasitvlife.ro%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fiasitvlife.ro%252Ffda9241876972797a%26relation%3Dparent.parent&container_width=0&height=120&hide_cover=false&hide_cta=false&href=https%3A%2F%2Fwww.facebook.com%2Fiasitvlife.ro%2F&locale=en_US&sdk=joey&show_facepile=true&small_header=false&tabs=&width=350
Source: https://iasitvlife.ro/stiri/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16549808712?random=1728033548130&cv=11&fst=1728033548130&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9184683433za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101529666~101533422~101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fiasitvlife.ro%2Fstiri%2F&hn=www.googleadservices.com&frm=0&tiba=%C8%98tiri%20-%20IasiTV%20Life&did=dZGIzZG&gdid=dZGIzZG&npa=0&pscdl=noapi&auid=1129167847.1728033459&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fplugins%2Ferror%2Fconfirm%2Fpage%3Fiframe_referer%3Dhttps%253A%252F%252Fiasitvlife.ro%252F%26kid_directed_site%3Dfalse%26secure%3Dtrue%26plugin%3Dpage%26return_params%3D%257B%2522adapt_container_width%2522%253A%2522false%2522%252C%2522app_id%2522%253A%25221204514392893219%2522%252C%2522channel%2522%253A%2522https%253A%252F%252Fstaticxx.facebook.com%252Fx%252Fconnect%252Fxd_arbiter%252F%253Fversion%253D46%2523cb%253Df8d35af078c341bc3%2526domain%253Diasitvlife.ro%2526is_canvas%253Dfalse%2526origin%253Dhttps%25253A%25252F%25252Fiasitvlife.ro%25252Ff4b8658f8b682c7b0%2526relation%253Dparent.parent%2522%252C%2522container_width%2522%253A%25220%2522%252C%2522height%2522%253A%2522120%2522%252C%2522hide_cover%2522%253A%2522false%2522%252C%2522hide_cta%2522%253A%2522false%2522%252C%2522href%2522%253A%2522https%253A%252F%252Fwww.facebook.com%252Fiasitvlife.ro%252F%2522%252C%2522locale%2522%253A%2522en_US%2522%252C%2522sdk%2522%253A%2522joey%2522%25...HTTP Parser: Base64 decoded: {"w":1280,"h":1024,"aw":1280,"ah":984,"c":24}
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CgkJCQl2YXIgbWlfdmVyc2lvbiA9ICc5LjEuMSc7CgkJCQl2YXIgbWlfdHJhY2tfdXNlciA9IHRydWU7CgkJCQl2YXIgbWlfbm9fdHJhY2tfcmVhc29uID0gJyc7CgkJCQkJCQkJdmFyIE1vbnN0ZXJJbnNpZ2h0c0RlZmF1bHRMb2NhdGlvbnMgPSB7InBhZ2VfbG9jYXRpb24iOiJodHRwczpcL1
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp3aW5kb3cuX3dwZW1vamlTZXR0aW5ncyA9IHsiYmFzZVVybCI6Imh0dHBzOlwvXC9zLncub3JnXC9pbWFnZXNcL2NvcmVcL2Vtb2ppXC8xNS4wLjNcLzcyeDcyXC8iLCJleHQiOiIucG5nIiwic3ZnVXJsIjoiaHR0cHM6XC9cL3Mudy5vcmdcL2ltYWdlc1wvY29yZV
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93LmRhdGFMYXllciA9IHdpbmRvdy5kYXRhTGF5ZXIgfHwgW107CiAgZnVuY3Rpb24gZ3RhZygpe2RhdGFMYXllci5wdXNoKGFyZ3VtZW50cyk7fQogIGd0YWcoJ2pzJywgbmV3IERhdGUoKSk7CgogIGd0YWcoJ2NvbmZpZycsICdBVy0xNjU0OTgwODcxMicpOwo=
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CgkJdmFyIEJ1bnlhZFNjaGVtZUtleSA9ICdidW55YWQtc2NoZW1lJzsKCQkoKCkgPT4gewoJCQljb25zdCBkID0gZG9jdW1lbnQuZG9jdW1lbnRFbGVtZW50OwoJCQljb25zdCBjID0gZC5jbGFzc0xpc3Q7CgkJCWNvbnN0IHNjaGVtZSA9IGxvY2FsU3RvcmFnZS5nZXRJdGVtKEJ1bnlhZFNjaG
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CgogICAgICB3aW5kb3cuT25lU2lnbmFsID0gd2luZG93Lk9uZVNpZ25hbCB8fCBbXTsKCiAgICAgIE9uZVNpZ25hbC5wdXNoKCBmdW5jdGlvbigpIHsKICAgICAgICBPbmVTaWduYWwuU0VSVklDRV9XT1JLRVJfVVBEQVRFUl9QQVRIID0gJ09uZVNpZ25hbFNES1VwZGF0ZXJXb3JrZXIuanMnOw
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93LmRhdGFMYXllciA9IHdpbmRvdy5kYXRhTGF5ZXIgfHwgW107CiAgZnVuY3Rpb24gZ3RhZygpe2RhdGFMYXllci5wdXNoKGFyZ3VtZW50cyk7fQogIGd0YWcoJ2pzJywgbmV3IERhdGUoKSk7CgogIGd0YWcoJ2NvbmZpZycsICdHLUc1V0hGQlMzOTYnKTsK
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CgogICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAvKiA8IVtDREFUQVsgKi8KCiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIChmdW5jdGlvbiAoZG9jdW1lbnQsIHdpbmRvdykgewoKICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHZhci
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,DQp2YXIgcGxheWVyID0gdmlkZW9qcygnaGxzLWV4YW1wbGUnKTsNCg==
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CiAgICAgICAgICAgICAgICB2YXIgYXlzX2ZiX2xhbmd1YWdlID0geyJsYW5nIjoicm9fUk8ifTsKICAgICAgICAgICAg
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CiAgICAgICAgICAgICAgICAoZnVuY3Rpb24oICQgKSB7CiAgICAgICAgICAgICAgICAgICAgJ3VzZSBzdHJpY3QnOwogICAgICAgICAgICAgICAgICAgICQoZG9jdW1lbnQpLnJlYWR5KGZ1bmN0aW9uKCl7CiAgICAgICAgICAgICAgICAgICAgICAgIGxldCB0aW1lX2ZwbF8xID0gJChkb2N1bW
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp2YXIgbWVqc0wxMG4gPSB7Imxhbmd1YWdlIjoicm8iLCJzdHJpbmdzIjp7Im1lanMuZG93bmxvYWQtZmlsZSI6IkRlc2NhcmNcdTAxMDMgZmlcdTAyMTlpZXJ1bCIsIm1lanMuaW5zdGFsbC1mbGFzaCI6IkZvbG9zZVx1MDIxOXRpIHVuIG5hdmlnYXRvciBjYXJlIG
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp3cC5pMThuLnNldExvY2FsZURhdGEoIHsgJ3RleHQgZGlyZWN0aW9uXHUwMDA0bHRyJzogWyAnbHRyJyBdIH0gKTsKLyogXV0+ICovCg==
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp2YXIgZWxlbWVudG9yRnJvbnRlbmRDb25maWcgPSB7ImVudmlyb25tZW50TW9kZSI6eyJlZGl0IjpmYWxzZSwid3BQcmV2aWV3IjpmYWxzZSwiaXNTY3JpcHREZWJ1ZyI6ZmFsc2V9LCJpMThuIjp7InNoYXJlT25GYWNlYm9vayI6IlBhcnRhamVhelx1MDEwMyBwZS
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CgkJCQl2YXIgbWlfdmVyc2lvbiA9ICc5LjEuMSc7CgkJCQl2YXIgbWlfdHJhY2tfdXNlciA9IHRydWU7CgkJCQl2YXIgbWlfbm9fdHJhY2tfcmVhc29uID0gJyc7CgkJCQkJCQkJdmFyIE1vbnN0ZXJJbnNpZ2h0c0RlZmF1bHRMb2NhdGlvbnMgPSB7InBhZ2VfbG9jYXRpb24iOiJodHRwczpcL1
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp3aW5kb3cuX3dwZW1vamlTZXR0aW5ncyA9IHsiYmFzZVVybCI6Imh0dHBzOlwvXC9zLncub3JnXC9pbWFnZXNcL2NvcmVcL2Vtb2ppXC8xNS4wLjNcLzcyeDcyXC8iLCJleHQiOiIucG5nIiwic3ZnVXJsIjoiaHR0cHM6XC9cL3Mudy5vcmdcL2ltYWdlc1wvY29yZV
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93LmRhdGFMYXllciA9IHdpbmRvdy5kYXRhTGF5ZXIgfHwgW107CiAgZnVuY3Rpb24gZ3RhZygpe2RhdGFMYXllci5wdXNoKGFyZ3VtZW50cyk7fQogIGd0YWcoJ2pzJywgbmV3IERhdGUoKSk7CgogIGd0YWcoJ2NvbmZpZycsICdBVy0xNjU0OTgwODcxMicpOwo=
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CgkJdmFyIEJ1bnlhZFNjaGVtZUtleSA9ICdidW55YWQtc2NoZW1lJzsKCQkoKCkgPT4gewoJCQljb25zdCBkID0gZG9jdW1lbnQuZG9jdW1lbnRFbGVtZW50OwoJCQljb25zdCBjID0gZC5jbGFzc0xpc3Q7CgkJCWNvbnN0IHNjaGVtZSA9IGxvY2FsU3RvcmFnZS5nZXRJdGVtKEJ1bnlhZFNjaG
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CgogICAgICB3aW5kb3cuT25lU2lnbmFsID0gd2luZG93Lk9uZVNpZ25hbCB8fCBbXTsKCiAgICAgIE9uZVNpZ25hbC5wdXNoKCBmdW5jdGlvbigpIHsKICAgICAgICBPbmVTaWduYWwuU0VSVklDRV9XT1JLRVJfVVBEQVRFUl9QQVRIID0gJ09uZVNpZ25hbFNES1VwZGF0ZXJXb3JrZXIuanMnOw
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93LmRhdGFMYXllciA9IHdpbmRvdy5kYXRhTGF5ZXIgfHwgW107CiAgZnVuY3Rpb24gZ3RhZygpe2RhdGFMYXllci5wdXNoKGFyZ3VtZW50cyk7fQogIGd0YWcoJ2pzJywgbmV3IERhdGUoKSk7CgogIGd0YWcoJ2NvbmZpZycsICdHLUc1V0hGQlMzOTYnKTsK
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CgogICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAvKiA8IVtDREFUQVsgKi8KCiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIChmdW5jdGlvbiAoZG9jdW1lbnQsIHdpbmRvdykgewoKICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHZhci
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,DQp2YXIgcGxheWVyID0gdmlkZW9qcygnaGxzLWV4YW1wbGUnKTsNCg==
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CiAgICAgICAgICAgICAgICB2YXIgYXlzX2ZiX2xhbmd1YWdlID0geyJsYW5nIjoicm9fUk8ifTsKICAgICAgICAgICAg
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CiAgICAgICAgICAgICAgICAoZnVuY3Rpb24oICQgKSB7CiAgICAgICAgICAgICAgICAgICAgJ3VzZSBzdHJpY3QnOwogICAgICAgICAgICAgICAgICAgICQoZG9jdW1lbnQpLnJlYWR5KGZ1bmN0aW9uKCl7CiAgICAgICAgICAgICAgICAgICAgICAgIGxldCB0aW1lX2ZwbF8xID0gJChkb2N1bW
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp2YXIgbWVqc0wxMG4gPSB7Imxhbmd1YWdlIjoicm8iLCJzdHJpbmdzIjp7Im1lanMuZG93bmxvYWQtZmlsZSI6IkRlc2NhcmNcdTAxMDMgZmlcdTAyMTlpZXJ1bCIsIm1lanMuaW5zdGFsbC1mbGFzaCI6IkZvbG9zZVx1MDIxOXRpIHVuIG5hdmlnYXRvciBjYXJlIG
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp3cC5pMThuLnNldExvY2FsZURhdGEoIHsgJ3RleHQgZGlyZWN0aW9uXHUwMDA0bHRyJzogWyAnbHRyJyBdIH0gKTsKLyogXV0+ICovCg==
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp2YXIgZWxlbWVudG9yRnJvbnRlbmRDb25maWcgPSB7ImVudmlyb25tZW50TW9kZSI6eyJlZGl0IjpmYWxzZSwid3BQcmV2aWV3IjpmYWxzZSwiaXNTY3JpcHREZWJ1ZyI6ZmFsc2V9LCJpMThuIjp7InNoYXJlT25GYWNlYm9vayI6IlBhcnRhamVhelx1MDEwMyBwZS
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CgkJCQl2YXIgbWlfdmVyc2lvbiA9ICc5LjEuMSc7CgkJCQl2YXIgbWlfdHJhY2tfdXNlciA9IHRydWU7CgkJCQl2YXIgbWlfbm9fdHJhY2tfcmVhc29uID0gJyc7CgkJCQkJCQkJdmFyIE1vbnN0ZXJJbnNpZ2h0c0RlZmF1bHRMb2NhdGlvbnMgPSB7InBhZ2VfbG9jYXRpb24iOiJodHRwczpcL1
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp3aW5kb3cuX3dwZW1vamlTZXR0aW5ncyA9IHsiYmFzZVVybCI6Imh0dHBzOlwvXC9zLncub3JnXC9pbWFnZXNcL2NvcmVcL2Vtb2ppXC8xNS4wLjNcLzcyeDcyXC8iLCJleHQiOiIucG5nIiwic3ZnVXJsIjoiaHR0cHM6XC9cL3Mudy5vcmdcL2ltYWdlc1wvY29yZV
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93LmRhdGFMYXllciA9IHdpbmRvdy5kYXRhTGF5ZXIgfHwgW107CiAgZnVuY3Rpb24gZ3RhZygpe2RhdGFMYXllci5wdXNoKGFyZ3VtZW50cyk7fQogIGd0YWcoJ2pzJywgbmV3IERhdGUoKSk7CgogIGd0YWcoJ2NvbmZpZycsICdBVy0xNjU0OTgwODcxMicpOwo=
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CgkJdmFyIEJ1bnlhZFNjaGVtZUtleSA9ICdidW55YWQtc2NoZW1lJzsKCQkoKCkgPT4gewoJCQljb25zdCBkID0gZG9jdW1lbnQuZG9jdW1lbnRFbGVtZW50OwoJCQljb25zdCBjID0gZC5jbGFzc0xpc3Q7CgkJCWNvbnN0IHNjaGVtZSA9IGxvY2FsU3RvcmFnZS5nZXRJdGVtKEJ1bnlhZFNjaG
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CgogICAgICB3aW5kb3cuT25lU2lnbmFsID0gd2luZG93Lk9uZVNpZ25hbCB8fCBbXTsKCiAgICAgIE9uZVNpZ25hbC5wdXNoKCBmdW5jdGlvbigpIHsKICAgICAgICBPbmVTaWduYWwuU0VSVklDRV9XT1JLRVJfVVBEQVRFUl9QQVRIID0gJ09uZVNpZ25hbFNES1VwZGF0ZXJXb3JrZXIuanMnOw
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93LmRhdGFMYXllciA9IHdpbmRvdy5kYXRhTGF5ZXIgfHwgW107CiAgZnVuY3Rpb24gZ3RhZygpe2RhdGFMYXllci5wdXNoKGFyZ3VtZW50cyk7fQogIGd0YWcoJ2pzJywgbmV3IERhdGUoKSk7CgogIGd0YWcoJ2NvbmZpZycsICdHLUc1V0hGQlMzOTYnKTsK
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CgogICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAvKiA8IVtDREFUQVsgKi8KCiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIChmdW5jdGlvbiAoZG9jdW1lbnQsIHdpbmRvdykgewoKICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHZhci
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,DQp2YXIgcGxheWVyID0gdmlkZW9qcygnaGxzLWV4YW1wbGUnKTsNCg==
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CiAgICAgICAgICAgICAgICB2YXIgYXlzX2ZiX2xhbmd1YWdlID0geyJsYW5nIjoicm9fUk8ifTsKICAgICAgICAgICAg
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CiAgICAgICAgICAgICAgICAoZnVuY3Rpb24oICQgKSB7CiAgICAgICAgICAgICAgICAgICAgJ3VzZSBzdHJpY3QnOwogICAgICAgICAgICAgICAgICAgICQoZG9jdW1lbnQpLnJlYWR5KGZ1bmN0aW9uKCl7CiAgICAgICAgICAgICAgICAgICAgICAgIGxldCB0aW1lX2ZwbF8xID0gJChkb2N1bW
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp2YXIgbWVqc0wxMG4gPSB7Imxhbmd1YWdlIjoicm8iLCJzdHJpbmdzIjp7Im1lanMuZG93bmxvYWQtZmlsZSI6IkRlc2NhcmNcdTAxMDMgZmlcdTAyMTlpZXJ1bCIsIm1lanMuaW5zdGFsbC1mbGFzaCI6IkZvbG9zZVx1MDIxOXRpIHVuIG5hdmlnYXRvciBjYXJlIG
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp3cC5pMThuLnNldExvY2FsZURhdGEoIHsgJ3RleHQgZGlyZWN0aW9uXHUwMDA0bHRyJzogWyAnbHRyJyBdIH0gKTsKLyogXV0+ICovCg==
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp2YXIgZWxlbWVudG9yRnJvbnRlbmRDb25maWcgPSB7ImVudmlyb25tZW50TW9kZSI6eyJlZGl0IjpmYWxzZSwid3BQcmV2aWV3IjpmYWxzZSwiaXNTY3JpcHREZWJ1ZyI6ZmFsc2V9LCJpMThuIjp7InNoYXJlT25GYWNlYm9vayI6IlBhcnRhamVhelx1MDEwMyBwZS
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CgkJCQl2YXIgbWlfdmVyc2lvbiA9ICc5LjEuMSc7CgkJCQl2YXIgbWlfdHJhY2tfdXNlciA9IHRydWU7CgkJCQl2YXIgbWlfbm9fdHJhY2tfcmVhc29uID0gJyc7CgkJCQkJCQkJdmFyIE1vbnN0ZXJJbnNpZ2h0c0RlZmF1bHRMb2NhdGlvbnMgPSB7InBhZ2VfbG9jYXRpb24iOiJodHRwczpcL1
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp3aW5kb3cuX3dwZW1vamlTZXR0aW5ncyA9IHsiYmFzZVVybCI6Imh0dHBzOlwvXC9zLncub3JnXC9pbWFnZXNcL2NvcmVcL2Vtb2ppXC8xNS4wLjNcLzcyeDcyXC8iLCJleHQiOiIucG5nIiwic3ZnVXJsIjoiaHR0cHM6XC9cL3Mudy5vcmdcL2ltYWdlc1wvY29yZV
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93LmRhdGFMYXllciA9IHdpbmRvdy5kYXRhTGF5ZXIgfHwgW107CiAgZnVuY3Rpb24gZ3RhZygpe2RhdGFMYXllci5wdXNoKGFyZ3VtZW50cyk7fQogIGd0YWcoJ2pzJywgbmV3IERhdGUoKSk7CgogIGd0YWcoJ2NvbmZpZycsICdBVy0xNjU0OTgwODcxMicpOwo=
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CgkJdmFyIEJ1bnlhZFNjaGVtZUtleSA9ICdidW55YWQtc2NoZW1lJzsKCQkoKCkgPT4gewoJCQljb25zdCBkID0gZG9jdW1lbnQuZG9jdW1lbnRFbGVtZW50OwoJCQljb25zdCBjID0gZC5jbGFzc0xpc3Q7CgkJCWNvbnN0IHNjaGVtZSA9IGxvY2FsU3RvcmFnZS5nZXRJdGVtKEJ1bnlhZFNjaG
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CgogICAgICB3aW5kb3cuT25lU2lnbmFsID0gd2luZG93Lk9uZVNpZ25hbCB8fCBbXTsKCiAgICAgIE9uZVNpZ25hbC5wdXNoKCBmdW5jdGlvbigpIHsKICAgICAgICBPbmVTaWduYWwuU0VSVklDRV9XT1JLRVJfVVBEQVRFUl9QQVRIID0gJ09uZVNpZ25hbFNES1VwZGF0ZXJXb3JrZXIuanMnOw
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93LmRhdGFMYXllciA9IHdpbmRvdy5kYXRhTGF5ZXIgfHwgW107CiAgZnVuY3Rpb24gZ3RhZygpe2RhdGFMYXllci5wdXNoKGFyZ3VtZW50cyk7fQogIGd0YWcoJ2pzJywgbmV3IERhdGUoKSk7CgogIGd0YWcoJ2NvbmZpZycsICdHLUc1V0hGQlMzOTYnKTsK
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CgogICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAvKiA8IVtDREFUQVsgKi8KCiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIChmdW5jdGlvbiAoZG9jdW1lbnQsIHdpbmRvdykgewoKICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHZhci
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,DQp2YXIgcGxheWVyID0gdmlkZW9qcygnaGxzLWV4YW1wbGUnKTsNCg==
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CiAgICAgICAgICAgICAgICB2YXIgYXlzX2ZiX2xhbmd1YWdlID0geyJsYW5nIjoicm9fUk8ifTsKICAgICAgICAgICAg
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CiAgICAgICAgICAgICAgICAoZnVuY3Rpb24oICQgKSB7CiAgICAgICAgICAgICAgICAgICAgJ3VzZSBzdHJpY3QnOwogICAgICAgICAgICAgICAgICAgICQoZG9jdW1lbnQpLnJlYWR5KGZ1bmN0aW9uKCl7CiAgICAgICAgICAgICAgICAgICAgICAgIGxldCB0aW1lX2ZwbF8xID0gJChkb2N1bW
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp2YXIgbWVqc0wxMG4gPSB7Imxhbmd1YWdlIjoicm8iLCJzdHJpbmdzIjp7Im1lanMuZG93bmxvYWQtZmlsZSI6IkRlc2NhcmNcdTAxMDMgZmlcdTAyMTlpZXJ1bCIsIm1lanMuaW5zdGFsbC1mbGFzaCI6IkZvbG9zZVx1MDIxOXRpIHVuIG5hdmlnYXRvciBjYXJlIG
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp3cC5pMThuLnNldExvY2FsZURhdGEoIHsgJ3RleHQgZGlyZWN0aW9uXHUwMDA0bHRyJzogWyAnbHRyJyBdIH0gKTsKLyogXV0+ICovCg==
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp2YXIgZWxlbWVudG9yRnJvbnRlbmRDb25maWcgPSB7ImVudmlyb25tZW50TW9kZSI6eyJlZGl0IjpmYWxzZSwid3BQcmV2aWV3IjpmYWxzZSwiaXNTY3JpcHREZWJ1ZyI6ZmFsc2V9LCJpMThuIjp7InNoYXJlT25GYWNlYm9vayI6IlBhcnRhamVhelx1MDEwMyBwZS
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CgkJCQl2YXIgbWlfdmVyc2lvbiA9ICc5LjEuMSc7CgkJCQl2YXIgbWlfdHJhY2tfdXNlciA9IHRydWU7CgkJCQl2YXIgbWlfbm9fdHJhY2tfcmVhc29uID0gJyc7CgkJCQkJCQkJdmFyIE1vbnN0ZXJJbnNpZ2h0c0RlZmF1bHRMb2NhdGlvbnMgPSB7InBhZ2VfbG9jYXRpb24iOiJodHRwczpcL1
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp3aW5kb3cuX3dwZW1vamlTZXR0aW5ncyA9IHsiYmFzZVVybCI6Imh0dHBzOlwvXC9zLncub3JnXC9pbWFnZXNcL2NvcmVcL2Vtb2ppXC8xNS4wLjNcLzcyeDcyXC8iLCJleHQiOiIucG5nIiwic3ZnVXJsIjoiaHR0cHM6XC9cL3Mudy5vcmdcL2ltYWdlc1wvY29yZV
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93LmRhdGFMYXllciA9IHdpbmRvdy5kYXRhTGF5ZXIgfHwgW107CiAgZnVuY3Rpb24gZ3RhZygpe2RhdGFMYXllci5wdXNoKGFyZ3VtZW50cyk7fQogIGd0YWcoJ2pzJywgbmV3IERhdGUoKSk7CgogIGd0YWcoJ2NvbmZpZycsICdBVy0xNjU0OTgwODcxMicpOwo=
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CgkJdmFyIEJ1bnlhZFNjaGVtZUtleSA9ICdidW55YWQtc2NoZW1lJzsKCQkoKCkgPT4gewoJCQljb25zdCBkID0gZG9jdW1lbnQuZG9jdW1lbnRFbGVtZW50OwoJCQljb25zdCBjID0gZC5jbGFzc0xpc3Q7CgkJCWNvbnN0IHNjaGVtZSA9IGxvY2FsU3RvcmFnZS5nZXRJdGVtKEJ1bnlhZFNjaG
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CgogICAgICB3aW5kb3cuT25lU2lnbmFsID0gd2luZG93Lk9uZVNpZ25hbCB8fCBbXTsKCiAgICAgIE9uZVNpZ25hbC5wdXNoKCBmdW5jdGlvbigpIHsKICAgICAgICBPbmVTaWduYWwuU0VSVklDRV9XT1JLRVJfVVBEQVRFUl9QQVRIID0gJ09uZVNpZ25hbFNES1VwZGF0ZXJXb3JrZXIuanMnOw
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93LmRhdGFMYXllciA9IHdpbmRvdy5kYXRhTGF5ZXIgfHwgW107CiAgZnVuY3Rpb24gZ3RhZygpe2RhdGFMYXllci5wdXNoKGFyZ3VtZW50cyk7fQogIGd0YWcoJ2pzJywgbmV3IERhdGUoKSk7CgogIGd0YWcoJ2NvbmZpZycsICdHLUc1V0hGQlMzOTYnKTsK
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CgogICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAvKiA8IVtDREFUQVsgKi8KCiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIChmdW5jdGlvbiAoZG9jdW1lbnQsIHdpbmRvdykgewoKICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHZhci
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,DQp2YXIgcGxheWVyID0gdmlkZW9qcygnaGxzLWV4YW1wbGUnKTsNCg==
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CiAgICAgICAgICAgICAgICB2YXIgYXlzX2ZiX2xhbmd1YWdlID0geyJsYW5nIjoicm9fUk8ifTsKICAgICAgICAgICAg
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CiAgICAgICAgICAgICAgICAoZnVuY3Rpb24oICQgKSB7CiAgICAgICAgICAgICAgICAgICAgJ3VzZSBzdHJpY3QnOwogICAgICAgICAgICAgICAgICAgICQoZG9jdW1lbnQpLnJlYWR5KGZ1bmN0aW9uKCl7CiAgICAgICAgICAgICAgICAgICAgICAgIGxldCB0aW1lX2ZwbF8xID0gJChkb2N1bW
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp2YXIgbWVqc0wxMG4gPSB7Imxhbmd1YWdlIjoicm8iLCJzdHJpbmdzIjp7Im1lanMuZG93bmxvYWQtZmlsZSI6IkRlc2NhcmNcdTAxMDMgZmlcdTAyMTlpZXJ1bCIsIm1lanMuaW5zdGFsbC1mbGFzaCI6IkZvbG9zZVx1MDIxOXRpIHVuIG5hdmlnYXRvciBjYXJlIG
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp3cC5pMThuLnNldExvY2FsZURhdGEoIHsgJ3RleHQgZGlyZWN0aW9uXHUwMDA0bHRyJzogWyAnbHRyJyBdIH0gKTsKLyogXV0+ICovCg==
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp2YXIgZWxlbWVudG9yRnJvbnRlbmRDb25maWcgPSB7ImVudmlyb25tZW50TW9kZSI6eyJlZGl0IjpmYWxzZSwid3BQcmV2aWV3IjpmYWxzZSwiaXNTY3JpcHREZWJ1ZyI6ZmFsc2V9LCJpMThuIjp7InNoYXJlT25GYWNlYm9vayI6IlBhcnRhamVhelx1MDEwMyBwZS
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CgkJCQl2YXIgbWlfdmVyc2lvbiA9ICc5LjEuMSc7CgkJCQl2YXIgbWlfdHJhY2tfdXNlciA9IHRydWU7CgkJCQl2YXIgbWlfbm9fdHJhY2tfcmVhc29uID0gJyc7CgkJCQkJCQkJdmFyIE1vbnN0ZXJJbnNpZ2h0c0RlZmF1bHRMb2NhdGlvbnMgPSB7InBhZ2VfbG9jYXRpb24iOiJodHRwczpcL1
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp3aW5kb3cuX3dwZW1vamlTZXR0aW5ncyA9IHsiYmFzZVVybCI6Imh0dHBzOlwvXC9zLncub3JnXC9pbWFnZXNcL2NvcmVcL2Vtb2ppXC8xNS4wLjNcLzcyeDcyXC8iLCJleHQiOiIucG5nIiwic3ZnVXJsIjoiaHR0cHM6XC9cL3Mudy5vcmdcL2ltYWdlc1wvY29yZV
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93LmRhdGFMYXllciA9IHdpbmRvdy5kYXRhTGF5ZXIgfHwgW107CiAgZnVuY3Rpb24gZ3RhZygpe2RhdGFMYXllci5wdXNoKGFyZ3VtZW50cyk7fQogIGd0YWcoJ2pzJywgbmV3IERhdGUoKSk7CgogIGd0YWcoJ2NvbmZpZycsICdBVy0xNjU0OTgwODcxMicpOwo=
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CgkJdmFyIEJ1bnlhZFNjaGVtZUtleSA9ICdidW55YWQtc2NoZW1lJzsKCQkoKCkgPT4gewoJCQljb25zdCBkID0gZG9jdW1lbnQuZG9jdW1lbnRFbGVtZW50OwoJCQljb25zdCBjID0gZC5jbGFzc0xpc3Q7CgkJCWNvbnN0IHNjaGVtZSA9IGxvY2FsU3RvcmFnZS5nZXRJdGVtKEJ1bnlhZFNjaG
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CgogICAgICB3aW5kb3cuT25lU2lnbmFsID0gd2luZG93Lk9uZVNpZ25hbCB8fCBbXTsKCiAgICAgIE9uZVNpZ25hbC5wdXNoKCBmdW5jdGlvbigpIHsKICAgICAgICBPbmVTaWduYWwuU0VSVklDRV9XT1JLRVJfVVBEQVRFUl9QQVRIID0gJ09uZVNpZ25hbFNES1VwZGF0ZXJXb3JrZXIuanMnOw
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93LmRhdGFMYXllciA9IHdpbmRvdy5kYXRhTGF5ZXIgfHwgW107CiAgZnVuY3Rpb24gZ3RhZygpe2RhdGFMYXllci5wdXNoKGFyZ3VtZW50cyk7fQogIGd0YWcoJ2pzJywgbmV3IERhdGUoKSk7CgogIGd0YWcoJ2NvbmZpZycsICdHLUc1V0hGQlMzOTYnKTsK
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CgogICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAvKiA8IVtDREFUQVsgKi8KCiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIChmdW5jdGlvbiAoZG9jdW1lbnQsIHdpbmRvdykgewoKICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHZhci
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,DQp2YXIgcGxheWVyID0gdmlkZW9qcygnaGxzLWV4YW1wbGUnKTsNCg==
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CiAgICAgICAgICAgICAgICB2YXIgYXlzX2ZiX2xhbmd1YWdlID0geyJsYW5nIjoicm9fUk8ifTsKICAgICAgICAgICAg
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,CiAgICAgICAgICAgICAgICAoZnVuY3Rpb24oICQgKSB7CiAgICAgICAgICAgICAgICAgICAgJ3VzZSBzdHJpY3QnOwogICAgICAgICAgICAgICAgICAgICQoZG9jdW1lbnQpLnJlYWR5KGZ1bmN0aW9uKCl7CiAgICAgICAgICAgICAgICAgICAgICAgIGxldCB0aW1lX2ZwbF8xID0gJChkb2N1bW
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp2YXIgbWVqc0wxMG4gPSB7Imxhbmd1YWdlIjoicm8iLCJzdHJpbmdzIjp7Im1lanMuZG93bmxvYWQtZmlsZSI6IkRlc2NhcmNcdTAxMDMgZmlcdTAyMTlpZXJ1bCIsIm1lanMuaW5zdGFsbC1mbGFzaCI6IkZvbG9zZVx1MDIxOXRpIHVuIG5hdmlnYXRvciBjYXJlIG
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp3cC5pMThuLnNldExvY2FsZURhdGEoIHsgJ3RleHQgZGlyZWN0aW9uXHUwMDA0bHRyJzogWyAnbHRyJyBdIH0gKTsKLyogXV0+ICovCg==
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
Source: https://iasitvlife.ro/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp2YXIgZWxlbWVudG9yRnJvbnRlbmRDb25maWcgPSB7ImVudmlyb25tZW50TW9kZSI6eyJlZGl0IjpmYWxzZSwid3BQcmV2aWV3IjpmYWxzZSwiaXNTY3JpcHREZWJ1ZyI6ZmFsc2V9LCJpMThuIjp7InNoYXJlT25GYWNlYm9vayI6IlBhcnRhamVhelx1MDEwMyBwZS
Source: https://iasitvlife.ro/stiri/HTTP Parser: Script src: data:text/javascript;base64,CgkJCQl2YXIgbWlfdmVyc2lvbiA9ICc5LjEuMSc7CgkJCQl2YXIgbWlfdHJhY2tfdXNlciA9IHRydWU7CgkJCQl2YXIgbWlfbm9fdHJhY2tfcmVhc29uID0gJyc7CgkJCQkJCQkJdmFyIE1vbnN0ZXJJbnNpZ2h0c0RlZmF1bHRMb2NhdGlvbnMgPSB7InBhZ2VfbG9jYXRpb24iOiJodHRwczpcL1
Source: https://iasitvlife.ro/stiri/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp3aW5kb3cuX3dwZW1vamlTZXR0aW5ncyA9IHsiYmFzZVVybCI6Imh0dHBzOlwvXC9zLncub3JnXC9pbWFnZXNcL2NvcmVcL2Vtb2ppXC8xNS4wLjNcLzcyeDcyXC8iLCJleHQiOiIucG5nIiwic3ZnVXJsIjoiaHR0cHM6XC9cL3Mudy5vcmdcL2ltYWdlc1wvY29yZV
Source: https://iasitvlife.ro/stiri/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93LmRhdGFMYXllciA9IHdpbmRvdy5kYXRhTGF5ZXIgfHwgW107CiAgZnVuY3Rpb24gZ3RhZygpe2RhdGFMYXllci5wdXNoKGFyZ3VtZW50cyk7fQogIGd0YWcoJ2pzJywgbmV3IERhdGUoKSk7CgogIGd0YWcoJ2NvbmZpZycsICdBVy0xNjU0OTgwODcxMicpOwo=
Source: https://iasitvlife.ro/stiri/HTTP Parser: Script src: data:text/javascript;base64,CgkJdmFyIEJ1bnlhZFNjaGVtZUtleSA9ICdidW55YWQtc2NoZW1lJzsKCQkoKCkgPT4gewoJCQljb25zdCBkID0gZG9jdW1lbnQuZG9jdW1lbnRFbGVtZW50OwoJCQljb25zdCBjID0gZC5jbGFzc0xpc3Q7CgkJCWNvbnN0IHNjaGVtZSA9IGxvY2FsU3RvcmFnZS5nZXRJdGVtKEJ1bnlhZFNjaG
Source: https://iasitvlife.ro/stiri/HTTP Parser: Script src: data:text/javascript;base64,CgogICAgICB3aW5kb3cuT25lU2lnbmFsID0gd2luZG93Lk9uZVNpZ25hbCB8fCBbXTsKCiAgICAgIE9uZVNpZ25hbC5wdXNoKCBmdW5jdGlvbigpIHsKICAgICAgICBPbmVTaWduYWwuU0VSVklDRV9XT1JLRVJfVVBEQVRFUl9QQVRIID0gJ09uZVNpZ25hbFNES1VwZGF0ZXJXb3JrZXIuanMnOw
Source: https://iasitvlife.ro/stiri/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93LmRhdGFMYXllciA9IHdpbmRvdy5kYXRhTGF5ZXIgfHwgW107CiAgZnVuY3Rpb24gZ3RhZygpe2RhdGFMYXllci5wdXNoKGFyZ3VtZW50cyk7fQogIGd0YWcoJ2pzJywgbmV3IERhdGUoKSk7CgogIGd0YWcoJ2NvbmZpZycsICdHLUc1V0hGQlMzOTYnKTsK
Source: https://iasitvlife.ro/stiri/HTTP Parser: Script src: data:text/javascript;base64,CgogICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAvKiA8IVtDREFUQVsgKi8KCiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIChmdW5jdGlvbiAoZG9jdW1lbnQsIHdpbmRvdykgewoKICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHZhci
Source: https://iasitvlife.ro/stiri/HTTP Parser: Script src: data:text/javascript;base64,CiAgICAgICAgICAgICAgICB2YXIgYXlzX2ZiX2xhbmd1YWdlID0geyJsYW5nIjoicm9fUk8ifTsKICAgICAgICAgICAg
Source: https://iasitvlife.ro/stiri/HTTP Parser: Script src: data:text/javascript;base64,CiAgICAgICAgICAgICAgICAoZnVuY3Rpb24oICQgKSB7CiAgICAgICAgICAgICAgICAgICAgJ3VzZSBzdHJpY3QnOwogICAgICAgICAgICAgICAgICAgICQoZG9jdW1lbnQpLnJlYWR5KGZ1bmN0aW9uKCl7CiAgICAgICAgICAgICAgICAgICAgICAgIGxldCB0aW1lX2ZwbF8xID0gJChkb2N1bW
Source: https://iasitvlife.ro/stiri/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp2YXIgbWVqc0wxMG4gPSB7Imxhbmd1YWdlIjoicm8iLCJzdHJpbmdzIjp7Im1lanMuZG93bmxvYWQtZmlsZSI6IkRlc2NhcmNcdTAxMDMgZmlcdTAyMTlpZXJ1bCIsIm1lanMuaW5zdGFsbC1mbGFzaCI6IkZvbG9zZVx1MDIxOXRpIHVuIG5hdmlnYXRvciBjYXJlIG
Source: https://iasitvlife.ro/stiri/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp3cC5pMThuLnNldExvY2FsZURhdGEoIHsgJ3RleHQgZGlyZWN0aW9uXHUwMDA0bHRyJzogWyAnbHRyJyBdIH0gKTsKLyogXV0+ICovCg==
Source: https://iasitvlife.ro/stiri/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
Source: https://iasitvlife.ro/stiri/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
Source: https://iasitvlife.ro/stiri/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
Source: https://iasitvlife.ro/stiri/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
Source: https://iasitvlife.ro/stiri/HTTP Parser: Script src: data:text/javascript;base64,CgkJCQl2YXIgbWlfdmVyc2lvbiA9ICc5LjEuMSc7CgkJCQl2YXIgbWlfdHJhY2tfdXNlciA9IHRydWU7CgkJCQl2YXIgbWlfbm9fdHJhY2tfcmVhc29uID0gJyc7CgkJCQkJCQkJdmFyIE1vbnN0ZXJJbnNpZ2h0c0RlZmF1bHRMb2NhdGlvbnMgPSB7InBhZ2VfbG9jYXRpb24iOiJodHRwczpcL1
Source: https://iasitvlife.ro/stiri/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp3aW5kb3cuX3dwZW1vamlTZXR0aW5ncyA9IHsiYmFzZVVybCI6Imh0dHBzOlwvXC9zLncub3JnXC9pbWFnZXNcL2NvcmVcL2Vtb2ppXC8xNS4wLjNcLzcyeDcyXC8iLCJleHQiOiIucG5nIiwic3ZnVXJsIjoiaHR0cHM6XC9cL3Mudy5vcmdcL2ltYWdlc1wvY29yZV
Source: https://iasitvlife.ro/stiri/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93LmRhdGFMYXllciA9IHdpbmRvdy5kYXRhTGF5ZXIgfHwgW107CiAgZnVuY3Rpb24gZ3RhZygpe2RhdGFMYXllci5wdXNoKGFyZ3VtZW50cyk7fQogIGd0YWcoJ2pzJywgbmV3IERhdGUoKSk7CgogIGd0YWcoJ2NvbmZpZycsICdBVy0xNjU0OTgwODcxMicpOwo=
Source: https://iasitvlife.ro/stiri/HTTP Parser: Script src: data:text/javascript;base64,CgkJdmFyIEJ1bnlhZFNjaGVtZUtleSA9ICdidW55YWQtc2NoZW1lJzsKCQkoKCkgPT4gewoJCQljb25zdCBkID0gZG9jdW1lbnQuZG9jdW1lbnRFbGVtZW50OwoJCQljb25zdCBjID0gZC5jbGFzc0xpc3Q7CgkJCWNvbnN0IHNjaGVtZSA9IGxvY2FsU3RvcmFnZS5nZXRJdGVtKEJ1bnlhZFNjaG
Source: https://iasitvlife.ro/stiri/HTTP Parser: Script src: data:text/javascript;base64,CgogICAgICB3aW5kb3cuT25lU2lnbmFsID0gd2luZG93Lk9uZVNpZ25hbCB8fCBbXTsKCiAgICAgIE9uZVNpZ25hbC5wdXNoKCBmdW5jdGlvbigpIHsKICAgICAgICBPbmVTaWduYWwuU0VSVklDRV9XT1JLRVJfVVBEQVRFUl9QQVRIID0gJ09uZVNpZ25hbFNES1VwZGF0ZXJXb3JrZXIuanMnOw
Source: https://iasitvlife.ro/stiri/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93LmRhdGFMYXllciA9IHdpbmRvdy5kYXRhTGF5ZXIgfHwgW107CiAgZnVuY3Rpb24gZ3RhZygpe2RhdGFMYXllci5wdXNoKGFyZ3VtZW50cyk7fQogIGd0YWcoJ2pzJywgbmV3IERhdGUoKSk7CgogIGd0YWcoJ2NvbmZpZycsICdHLUc1V0hGQlMzOTYnKTsK
Source: https://iasitvlife.ro/stiri/HTTP Parser: Script src: data:text/javascript;base64,CgogICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAvKiA8IVtDREFUQVsgKi8KCiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIChmdW5jdGlvbiAoZG9jdW1lbnQsIHdpbmRvdykgewoKICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHZhci
Source: https://iasitvlife.ro/stiri/HTTP Parser: Script src: data:text/javascript;base64,CiAgICAgICAgICAgICAgICB2YXIgYXlzX2ZiX2xhbmd1YWdlID0geyJsYW5nIjoicm9fUk8ifTsKICAgICAgICAgICAg
Source: https://iasitvlife.ro/stiri/HTTP Parser: Script src: data:text/javascript;base64,CiAgICAgICAgICAgICAgICAoZnVuY3Rpb24oICQgKSB7CiAgICAgICAgICAgICAgICAgICAgJ3VzZSBzdHJpY3QnOwogICAgICAgICAgICAgICAgICAgICQoZG9jdW1lbnQpLnJlYWR5KGZ1bmN0aW9uKCl7CiAgICAgICAgICAgICAgICAgICAgICAgIGxldCB0aW1lX2ZwbF8xID0gJChkb2N1bW
Source: https://iasitvlife.ro/stiri/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp2YXIgbWVqc0wxMG4gPSB7Imxhbmd1YWdlIjoicm8iLCJzdHJpbmdzIjp7Im1lanMuZG93bmxvYWQtZmlsZSI6IkRlc2NhcmNcdTAxMDMgZmlcdTAyMTlpZXJ1bCIsIm1lanMuaW5zdGFsbC1mbGFzaCI6IkZvbG9zZVx1MDIxOXRpIHVuIG5hdmlnYXRvciBjYXJlIG
Source: https://iasitvlife.ro/stiri/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp3cC5pMThuLnNldExvY2FsZURhdGEoIHsgJ3RleHQgZGlyZWN0aW9uXHUwMDA0bHRyJzogWyAnbHRyJyBdIH0gKTsKLyogXV0+ICovCg==
Source: https://iasitvlife.ro/stiri/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
Source: https://iasitvlife.ro/stiri/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
Source: https://iasitvlife.ro/stiri/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
Source: https://iasitvlife.ro/stiri/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
Source: https://iasitvlife.ro/stiri/HTTP Parser: Script src: data:text/javascript;base64,CgkJCQl2YXIgbWlfdmVyc2lvbiA9ICc5LjEuMSc7CgkJCQl2YXIgbWlfdHJhY2tfdXNlciA9IHRydWU7CgkJCQl2YXIgbWlfbm9fdHJhY2tfcmVhc29uID0gJyc7CgkJCQkJCQkJdmFyIE1vbnN0ZXJJbnNpZ2h0c0RlZmF1bHRMb2NhdGlvbnMgPSB7InBhZ2VfbG9jYXRpb24iOiJodHRwczpcL1
Source: https://iasitvlife.ro/stiri/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp3aW5kb3cuX3dwZW1vamlTZXR0aW5ncyA9IHsiYmFzZVVybCI6Imh0dHBzOlwvXC9zLncub3JnXC9pbWFnZXNcL2NvcmVcL2Vtb2ppXC8xNS4wLjNcLzcyeDcyXC8iLCJleHQiOiIucG5nIiwic3ZnVXJsIjoiaHR0cHM6XC9cL3Mudy5vcmdcL2ltYWdlc1wvY29yZV
Source: https://iasitvlife.ro/stiri/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93LmRhdGFMYXllciA9IHdpbmRvdy5kYXRhTGF5ZXIgfHwgW107CiAgZnVuY3Rpb24gZ3RhZygpe2RhdGFMYXllci5wdXNoKGFyZ3VtZW50cyk7fQogIGd0YWcoJ2pzJywgbmV3IERhdGUoKSk7CgogIGd0YWcoJ2NvbmZpZycsICdBVy0xNjU0OTgwODcxMicpOwo=
Source: https://iasitvlife.ro/stiri/HTTP Parser: Script src: data:text/javascript;base64,CgkJdmFyIEJ1bnlhZFNjaGVtZUtleSA9ICdidW55YWQtc2NoZW1lJzsKCQkoKCkgPT4gewoJCQljb25zdCBkID0gZG9jdW1lbnQuZG9jdW1lbnRFbGVtZW50OwoJCQljb25zdCBjID0gZC5jbGFzc0xpc3Q7CgkJCWNvbnN0IHNjaGVtZSA9IGxvY2FsU3RvcmFnZS5nZXRJdGVtKEJ1bnlhZFNjaG
Source: https://iasitvlife.ro/stiri/HTTP Parser: Script src: data:text/javascript;base64,CgogICAgICB3aW5kb3cuT25lU2lnbmFsID0gd2luZG93Lk9uZVNpZ25hbCB8fCBbXTsKCiAgICAgIE9uZVNpZ25hbC5wdXNoKCBmdW5jdGlvbigpIHsKICAgICAgICBPbmVTaWduYWwuU0VSVklDRV9XT1JLRVJfVVBEQVRFUl9QQVRIID0gJ09uZVNpZ25hbFNES1VwZGF0ZXJXb3JrZXIuanMnOw
Source: https://iasitvlife.ro/stiri/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93LmRhdGFMYXllciA9IHdpbmRvdy5kYXRhTGF5ZXIgfHwgW107CiAgZnVuY3Rpb24gZ3RhZygpe2RhdGFMYXllci5wdXNoKGFyZ3VtZW50cyk7fQogIGd0YWcoJ2pzJywgbmV3IERhdGUoKSk7CgogIGd0YWcoJ2NvbmZpZycsICdHLUc1V0hGQlMzOTYnKTsK
Source: https://iasitvlife.ro/stiri/HTTP Parser: Script src: data:text/javascript;base64,CgogICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAvKiA8IVtDREFUQVsgKi8KCiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIChmdW5jdGlvbiAoZG9jdW1lbnQsIHdpbmRvdykgewoKICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHZhci
Source: https://iasitvlife.ro/stiri/HTTP Parser: Script src: data:text/javascript;base64,CiAgICAgICAgICAgICAgICB2YXIgYXlzX2ZiX2xhbmd1YWdlID0geyJsYW5nIjoicm9fUk8ifTsKICAgICAgICAgICAg
Source: https://iasitvlife.ro/stiri/HTTP Parser: Script src: data:text/javascript;base64,CiAgICAgICAgICAgICAgICAoZnVuY3Rpb24oICQgKSB7CiAgICAgICAgICAgICAgICAgICAgJ3VzZSBzdHJpY3QnOwogICAgICAgICAgICAgICAgICAgICQoZG9jdW1lbnQpLnJlYWR5KGZ1bmN0aW9uKCl7CiAgICAgICAgICAgICAgICAgICAgICAgIGxldCB0aW1lX2ZwbF8xID0gJChkb2N1bW
Source: https://iasitvlife.ro/stiri/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp2YXIgbWVqc0wxMG4gPSB7Imxhbmd1YWdlIjoicm8iLCJzdHJpbmdzIjp7Im1lanMuZG93bmxvYWQtZmlsZSI6IkRlc2NhcmNcdTAxMDMgZmlcdTAyMTlpZXJ1bCIsIm1lanMuaW5zdGFsbC1mbGFzaCI6IkZvbG9zZVx1MDIxOXRpIHVuIG5hdmlnYXRvciBjYXJlIG
Source: https://iasitvlife.ro/stiri/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp3cC5pMThuLnNldExvY2FsZURhdGEoIHsgJ3RleHQgZGlyZWN0aW9uXHUwMDA0bHRyJzogWyAnbHRyJyBdIH0gKTsKLyogXV0+ICovCg==
Source: https://iasitvlife.ro/stiri/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
Source: https://iasitvlife.ro/stiri/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
Source: https://iasitvlife.ro/stiri/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
Source: https://iasitvlife.ro/stiri/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooIGZ1bmN0aW9uKCBkb21haW4sIHRyYW5zbGF0aW9ucyApIHsKCXZhciBsb2NhbGVEYXRhID0gdHJhbnNsYXRpb25zLmxvY2FsZV9kYXRhWyBkb21haW4gXSB8fCB0cmFuc2xhdGlvbnMubG9jYWxlX2RhdGEubWVzc2FnZXM7Cglsb2NhbGVEYXRhWyIiXS5kb21haW
Source: https://iasitvlife.ro/HTTP Parser: Invalid link: Privacy Policy
Source: https://iasitvlife.ro/HTTP Parser: Invalid link: Privacy Policy
Source: https://iasitvlife.ro/HTTP Parser: Invalid link: Privacy Policy
Source: https://iasitvlife.ro/HTTP Parser: Invalid link: Privacy Policy
Source: https://iasitvlife.ro/HTTP Parser: Invalid link: Privacy Policy
Source: https://iasitvlife.ro/HTTP Parser: Invalid link: Privacy Policy
Source: https://iasitvlife.ro/stiri/HTTP Parser: Invalid link: Privacy Policy
Source: https://iasitvlife.ro/stiri/HTTP Parser: Invalid link: Privacy Policy
Source: https://iasitvlife.ro/stiri/HTTP Parser: Invalid link: Privacy Policy
Source: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fplugins%2Ferror%2Fconfirm%2Fpage%3Fiframe_referer%3Dhttps%253A%252F%252Fiasitvlife.ro%252F%26kid_directed_site%3Dfalse%26secure%3Dtrue%26plugin%3Dpage%26return_params%3D%257B%2522adapt_container_width%2522%253A%2522false%2522%252C%2522app_id%2522%253A%25221204514392893219%2522%252C%2522channel%2522%253A%2522https%253A%252F%252Fstaticxx.facebook.com%252Fx%252Fconnect%252Fxd_arbiter%252F%253Fversion%253D46%2523cb%253Df8d35af078c341bc3%2526domain%253Diasitvlife.ro%2526is_canvas%253Dfalse%2526origin%253Dhttps%25253A%25252F%25252Fiasitvlife.ro%25252Ff4b8658f8b682c7b0%2526relation%253Dparent.parent%2522%252C%2522container_width%2522%253A%25220%2522%252C%2522height%2522%253A%2522120%2522%252C%2522hide_cover%2522%253A%2522false%2522%252C%2522hide_cta%2522%253A%2522false%2522%252C%2522href%2522%253A%2522https%253A%252F%252Fwww.facebook.com%252Fiasitvlife.ro%252F%2522%252C%2522locale%2522%253A%2522en_US%2522%252C%2522sdk%2522%253A%2522joey%2522%25...HTTP Parser: <input type="password" .../> found
Source: https://iasitvlife.ro/HTTP Parser: No favicon
Source: https://iasitvlife.ro/stiri/HTTP Parser: No favicon
Source: https://iasitvlife.ro/stiri/HTTP Parser: No favicon
Source: https://iasitvlife.ro/stiri/HTTP Parser: No favicon
Source: https://iasitvlife.ro/stiri/HTTP Parser: No favicon
Source: https://iasitvlife.ro/HTTP Parser: No <meta name="author".. found
Source: https://iasitvlife.ro/HTTP Parser: No <meta name="author".. found
Source: https://iasitvlife.ro/HTTP Parser: No <meta name="author".. found
Source: https://iasitvlife.ro/HTTP Parser: No <meta name="author".. found
Source: https://iasitvlife.ro/HTTP Parser: No <meta name="author".. found
Source: https://iasitvlife.ro/HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fplugins%2Ferror%2Fconfirm%2Fpage%3Fiframe_referer%3Dhttps%253A%252F%252Fiasitvlife.ro%252F%26kid_directed_site%3Dfalse%26secure%3Dtrue%26plugin%3Dpage%26return_params%3D%257B%2522adapt_container_width%2522%253A%2522false%2522%252C%2522app_id%2522%253A%25221204514392893219%2522%252C%2522channel%2522%253A%2522https%253A%252F%252Fstaticxx.facebook.com%252Fx%252Fconnect%252Fxd_arbiter%252F%253Fversion%253D46%2523cb%253Df8d35af078c341bc3%2526domain%253Diasitvlife.ro%2526is_canvas%253Dfalse%2526origin%253Dhttps%25253A%25252F%25252Fiasitvlife.ro%25252Ff4b8658f8b682c7b0%2526relation%253Dparent.parent%2522%252C%2522container_width%2522%253A%25220%2522%252C%2522height%2522%253A%2522120%2522%252C%2522hide_cover%2522%253A%2522false%2522%252C%2522hide_cta%2522%253A%2522false%2522%252C%2522href%2522%253A%2522https%253A%252F%252Fwww.facebook.com%252Fiasitvlife.ro%252F%2522%252C%2522locale%2522%253A%2522en_US%2522%252C%2522sdk%2522%253A%2522joey%2522%25HTTP Parser: No <meta name="author".. found
Source: https://iasitvlife.ro/stiri/HTTP Parser: No <meta name="author".. found
Source: https://iasitvlife.ro/stiri/HTTP Parser: No <meta name="author".. found
Source: https://iasitvlife.ro/stiri/HTTP Parser: No <meta name="author".. found
Source: https://iasitvlife.ro/HTTP Parser: No <meta name="copyright".. found
Source: https://iasitvlife.ro/HTTP Parser: No <meta name="copyright".. found
Source: https://iasitvlife.ro/HTTP Parser: No <meta name="copyright".. found
Source: https://iasitvlife.ro/HTTP Parser: No <meta name="copyright".. found
Source: https://iasitvlife.ro/HTTP Parser: No <meta name="copyright".. found
Source: https://iasitvlife.ro/HTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fplugins%2Ferror%2Fconfirm%2Fpage%3Fiframe_referer%3Dhttps%253A%252F%252Fiasitvlife.ro%252F%26kid_directed_site%3Dfalse%26secure%3Dtrue%26plugin%3Dpage%26return_params%3D%257B%2522adapt_container_width%2522%253A%2522false%2522%252C%2522app_id%2522%253A%25221204514392893219%2522%252C%2522channel%2522%253A%2522https%253A%252F%252Fstaticxx.facebook.com%252Fx%252Fconnect%252Fxd_arbiter%252F%253Fversion%253D46%2523cb%253Df8d35af078c341bc3%2526domain%253Diasitvlife.ro%2526is_canvas%253Dfalse%2526origin%253Dhttps%25253A%25252F%25252Fiasitvlife.ro%25252Ff4b8658f8b682c7b0%2526relation%253Dparent.parent%2522%252C%2522container_width%2522%253A%25220%2522%252C%2522height%2522%253A%2522120%2522%252C%2522hide_cover%2522%253A%2522false%2522%252C%2522hide_cta%2522%253A%2522false%2522%252C%2522href%2522%253A%2522https%253A%252F%252Fwww.facebook.com%252Fiasitvlife.ro%252F%2522%252C%2522locale%2522%253A%2522en_US%2522%252C%2522sdk%2522%253A%2522joey%2522%25...HTTP Parser: No <meta name="copyright".. found
Source: https://iasitvlife.ro/stiri/HTTP Parser: No <meta name="copyright".. found
Source: https://iasitvlife.ro/stiri/HTTP Parser: No <meta name="copyright".. found
Source: https://iasitvlife.ro/stiri/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.18:49692 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.18:49696 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.23:443 -> 192.168.2.18:51325 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.23:443 -> 192.168.2.18:51347 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.15.178.179:443 -> 192.168.2.18:51378 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 0MB later: 34MB
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.18:49861 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:51203 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: iasitvlife.ro
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdn-cookieyes.com
Source: global trafficDNS traffic detected: DNS query: vjs.zencdn.net
Source: global trafficDNS traffic detected: DNS query: i.imgur.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdn.onesignal.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: tv.streambox.ro
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: scripts.cleverwebserver.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: s.w.org
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: static.xx.fbcdn.net
Source: global trafficDNS traffic detected: DNS query: scontent-msp1-1.xx.fbcdn.net
Source: global trafficDNS traffic detected: DNS query: facebook.com
Source: global trafficDNS traffic detected: DNS query: onesignal.com
Source: global trafficDNS traffic detected: DNS query: img.onesignal.com
Source: global trafficDNS traffic detected: DNS query: external-msp1-1.xx.fbcdn.net
Source: global trafficDNS traffic detected: DNS query: scontent.xx.fbcdn.net
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51342 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 51388 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 51296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 51273 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 51227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51238 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51262 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 51249 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51297 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 51226 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51251 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51306 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 51354 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51319 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51376 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51285 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51320 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 51387 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 51308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 51352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 51375 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51263 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51214 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51275 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 51248 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 51252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 51340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51364 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 51329 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51287 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51363 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 51225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51307 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 51330 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51236 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 51253 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51306
Source: unknownNetwork traffic detected: HTTP traffic on port 51224 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51307
Source: unknownNetwork traffic detected: HTTP traffic on port 51247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51299 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51305
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51308
Source: unknownNetwork traffic detected: HTTP traffic on port 51327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51309
Source: unknownNetwork traffic detected: HTTP traffic on port 51362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51304 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51301
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51318
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51319
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49692
Source: unknownNetwork traffic detected: HTTP traffic on port 51374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51313
Source: unknownNetwork traffic detected: HTTP traffic on port 51265 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51314
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51311
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51312
Source: unknownNetwork traffic detected: HTTP traffic on port 51316 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51385 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51207
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51208
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51329
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51206
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51327
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51209
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51320
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51321
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51324
Source: unknownNetwork traffic detected: HTTP traffic on port 51396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51325
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51323
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51212 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51351 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51254 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51218
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51339
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51219
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51216
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51337
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51217
Source: unknownNetwork traffic detected: HTTP traffic on port 51246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51338
Source: unknownNetwork traffic detected: HTTP traffic on port 51384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51328 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51210
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51211
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51332
Source: unknownNetwork traffic detected: HTTP traffic on port 51303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51330
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51214
Source: unknownNetwork traffic detected: HTTP traffic on port 51288 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51215
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51212
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51333
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51213
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51334
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51373 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51395 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51361 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51326 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51383 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51338 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51386
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51387
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51384
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51385
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51269
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51388
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51268
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51389
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51390
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51393
Source: unknownNetwork traffic detected: HTTP traffic on port 51210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51394
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51391
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51271
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51392
Source: unknownNetwork traffic detected: HTTP traffic on port 51279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51256 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51336 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51276
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51277
Source: unknownNetwork traffic detected: HTTP traffic on port 51301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51244 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51395
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51396
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51279
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51280
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51283
Source: unknownNetwork traffic detected: HTTP traffic on port 51347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51284
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51281
Source: unknownNetwork traffic detected: HTTP traffic on port 51371 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51282
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51287
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51288
Source: unknownNetwork traffic detected: HTTP traffic on port 51325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51285
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51286
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51268 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51290
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51291
Source: unknownNetwork traffic detected: HTTP traffic on port 51393 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51295
Source: unknownNetwork traffic detected: HTTP traffic on port 51348 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51293
Source: unknownNetwork traffic detected: HTTP traffic on port 51370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51299
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51297
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51209 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51232 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51314 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51229
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51381 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51227
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51228
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.18:49692 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.18:49696 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.23:443 -> 192.168.2.18:51325 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.23:443 -> 192.168.2.18:51347 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.15.178.179:443 -> 192.168.2.18:51378 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@20/187@116/207
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2032,i,7001961809617446521,16495022453904593856,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://iasitvlife.ro"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2032,i,7001961809617446521,16495022453904593856,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://iasitvlife.ro0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
cdnjs.cloudflare.com0%VirustotalBrowse
ipv4.imgur.map.fastly.net0%VirustotalBrowse
dualstack.osff.map.fastly.net0%VirustotalBrowse
iasitvlife.ro0%VirustotalBrowse
vjs.zencdn.net0%VirustotalBrowse
i.imgur.com0%VirustotalBrowse
cdn-cookieyes.com0%VirustotalBrowse
scripts.cleverwebserver.com0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
star-mini.c10r.facebook.com
157.240.253.35
truefalse
    unknown
    onesignal.com
    104.16.160.145
    truefalse
      unknown
      scripts.cleverwebserver.com
      104.18.33.247
      truefalseunknown
      cdn-cookieyes.com
      104.22.58.91
      truefalseunknown
      stats.g.doubleclick.net
      74.125.133.156
      truefalse
        unknown
        iasitvlife.ro
        49.12.228.110
        truetrueunknown
        tv.streambox.ro
        93.122.146.238
        truefalse
          unknown
          cdn.onesignal.com
          104.17.111.223
          truefalse
            unknown
            analytics-alv.google.com
            216.239.36.181
            truefalse
              unknown
              scontent.xx.fbcdn.net
              157.240.253.1
              truefalse
                unknown
                googleads.g.doubleclick.net
                142.250.184.226
                truefalse
                  unknown
                  cdnjs.cloudflare.com
                  104.17.25.14
                  truefalseunknown
                  facebook.com
                  157.240.0.35
                  truefalse
                    unknown
                    www.google.com
                    142.250.184.196
                    truefalse
                      unknown
                      td.doubleclick.net
                      172.217.18.98
                      truefalse
                        unknown
                        img.onesignal.com
                        104.17.111.223
                        truefalse
                          unknown
                          dualstack.osff.map.fastly.net
                          151.101.130.217
                          truefalseunknown
                          s.w.org
                          192.0.77.48
                          truefalse
                            unknown
                            scontent-msp1-1.xx.fbcdn.net
                            157.240.26.27
                            truefalse
                              unknown
                              ipv4.imgur.map.fastly.net
                              199.232.196.193
                              truefalseunknown
                              www.facebook.com
                              unknown
                              unknownfalse
                                unknown
                                connect.facebook.net
                                unknown
                                unknownfalse
                                  unknown
                                  external-msp1-1.xx.fbcdn.net
                                  unknown
                                  unknownfalse
                                    unknown
                                    static.xx.fbcdn.net
                                    unknown
                                    unknownfalse
                                      unknown
                                      i.imgur.com
                                      unknown
                                      unknownfalseunknown
                                      analytics.google.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        vjs.zencdn.net
                                        unknown
                                        unknownfalseunknown
                                        NameMaliciousAntivirus DetectionReputation
                                        https://iasitvlife.ro/stiri/true
                                          unknown
                                          https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fplugins%2Ferror%2Fconfirm%2Fpage%3Fiframe_referer%3Dhttps%253A%252F%252Fiasitvlife.ro%252F%26kid_directed_site%3Dfalse%26secure%3Dtrue%26plugin%3Dpage%26return_params%3D%257B%2522adapt_container_width%2522%253A%2522false%2522%252C%2522app_id%2522%253A%25221204514392893219%2522%252C%2522channel%2522%253A%2522https%253A%252F%252Fstaticxx.facebook.com%252Fx%252Fconnect%252Fxd_arbiter%252F%253Fversion%253D46%2523cb%253Df8d35af078c341bc3%2526domain%253Diasitvlife.ro%2526is_canvas%253Dfalse%2526origin%253Dhttps%25253A%25252F%25252Fiasitvlife.ro%25252Ff4b8658f8b682c7b0%2526relation%253Dparent.parent%2522%252C%2522container_width%2522%253A%25220%2522%252C%2522height%2522%253A%2522120%2522%252C%2522hide_cover%2522%253A%2522false%2522%252C%2522hide_cta%2522%253A%2522false%2522%252C%2522href%2522%253A%2522https%253A%252F%252Fwww.facebook.com%252Fiasitvlife.ro%252F%2522%252C%2522locale%2522%253A%2522en_US%2522%252C%2522sdk%2522%253A%2522joey%2522%252C%2522show_facepile%2522%253A%2522true%2522%252C%2522small_header%2522%253A%2522false%2522%252C%2522tabs%2522%253A%2522%2522%252C%2522width%2522%253A%2522350%2522%252C%2522ret%2522%253A%2522sentry%2522%252C%2522act%2522%253Anull%257Dfalse
                                            unknown
                                            https://iasitvlife.ro/true
                                              unknown
                                              • No. of IPs < 25%
                                              • 25% < No. of IPs < 50%
                                              • 50% < No. of IPs < 75%
                                              • 75% < No. of IPs
                                              IPDomainCountryFlagASNASN NameMalicious
                                              142.250.185.99
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              74.125.133.156
                                              stats.g.doubleclick.netUnited States
                                              15169GOOGLEUSfalse
                                              104.17.111.223
                                              cdn.onesignal.comUnited States
                                              13335CLOUDFLARENETUSfalse
                                              216.58.206.72
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              216.239.34.181
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              173.194.76.84
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              216.58.206.34
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              142.250.185.168
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              49.12.228.110
                                              iasitvlife.roGermany
                                              24940HETZNER-ASDEtrue
                                              151.101.130.217
                                              dualstack.osff.map.fastly.netUnited States
                                              54113FASTLYUSfalse
                                              199.232.196.193
                                              ipv4.imgur.map.fastly.netUnited States
                                              54113FASTLYUSfalse
                                              192.0.77.48
                                              s.w.orgUnited States
                                              2635AUTOMATTICUSfalse
                                              142.250.185.202
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              157.240.0.6
                                              unknownUnited States
                                              32934FACEBOOKUSfalse
                                              142.250.184.226
                                              googleads.g.doubleclick.netUnited States
                                              15169GOOGLEUSfalse
                                              157.240.26.27
                                              scontent-msp1-1.xx.fbcdn.netUnited States
                                              32934FACEBOOKUSfalse
                                              172.217.18.98
                                              td.doubleclick.netUnited States
                                              15169GOOGLEUSfalse
                                              151.101.66.217
                                              unknownUnited States
                                              54113FASTLYUSfalse
                                              142.250.184.228
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              157.240.252.13
                                              unknownUnited States
                                              32934FACEBOOKUSfalse
                                              172.217.16.142
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              104.22.58.91
                                              cdn-cookieyes.comUnited States
                                              13335CLOUDFLARENETUSfalse
                                              142.250.184.196
                                              www.google.comUnited States
                                              15169GOOGLEUSfalse
                                              104.17.24.14
                                              unknownUnited States
                                              13335CLOUDFLARENETUSfalse
                                              1.1.1.1
                                              unknownAustralia
                                              13335CLOUDFLARENETUSfalse
                                              216.239.36.181
                                              analytics-alv.google.comUnited States
                                              15169GOOGLEUSfalse
                                              104.16.160.145
                                              onesignal.comUnited States
                                              13335CLOUDFLARENETUSfalse
                                              172.217.18.4
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              157.240.0.35
                                              facebook.comUnited States
                                              32934FACEBOOKUSfalse
                                              216.58.206.67
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              142.250.185.132
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              142.250.185.138
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              157.240.251.9
                                              unknownUnited States
                                              32934FACEBOOKUSfalse
                                              142.250.185.170
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              142.250.181.227
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              239.255.255.250
                                              unknownReserved
                                              unknownunknownfalse
                                              157.240.253.1
                                              scontent.xx.fbcdn.netUnited States
                                              32934FACEBOOKUSfalse
                                              104.18.33.247
                                              scripts.cleverwebserver.comUnited States
                                              13335CLOUDFLARENETUSfalse
                                              157.240.253.35
                                              star-mini.c10r.facebook.comUnited States
                                              32934FACEBOOKUSfalse
                                              142.250.184.238
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              157.240.251.35
                                              unknownUnited States
                                              32934FACEBOOKUSfalse
                                              104.17.25.14
                                              cdnjs.cloudflare.comUnited States
                                              13335CLOUDFLARENETUSfalse
                                              93.122.146.238
                                              tv.streambox.roRomania
                                              8953ASN-ORANGE-ROMANIAROfalse
                                              142.250.186.66
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              IP
                                              192.168.2.18
                                              Joe Sandbox version:41.0.0 Charoite
                                              Analysis ID:1525557
                                              Start date and time:2024-10-04 11:17:00 +02:00
                                              Joe Sandbox product:CloudBasic
                                              Overall analysis duration:
                                              Hypervisor based Inspection enabled:false
                                              Report type:full
                                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                              Sample URL:https://iasitvlife.ro
                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                              Number of analysed new started processes analysed:16
                                              Number of new started drivers analysed:0
                                              Number of existing processes analysed:0
                                              Number of existing drivers analysed:0
                                              Number of injected processes analysed:0
                                              Technologies:
                                              • EGA enabled
                                              Analysis Mode:stream
                                              Analysis stop reason:Timeout
                                              Detection:MAL
                                              Classification:mal48.phis.win@20/187@116/207
                                              • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe
                                              • Excluded IPs from analysis (whitelisted): 142.250.185.99, 172.217.16.142, 173.194.76.84, 34.104.35.123, 142.250.181.227, 142.250.185.168, 216.58.206.72
                                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, fonts.gstatic.com, www.googletagmanager.com, clientservices.googleapis.com, clients.l.google.com
                                              • Not all processes where analyzed, report is missing behavior information
                                              • VT rate limit hit for: analytics-alv.google.com
                                              • VT rate limit hit for: analytics.google.com
                                              • VT rate limit hit for: cdn.onesignal.com
                                              • VT rate limit hit for: connect.facebook.net
                                              • VT rate limit hit for: googleads.g.doubleclick.net
                                              • VT rate limit hit for: s.w.org
                                              • VT rate limit hit for: scontent.xx.fbcdn.net
                                              • VT rate limit hit for: stats.g.doubleclick.net
                                              • VT rate limit hit for: td.doubleclick.net
                                              • VT rate limit hit for: tv.streambox.ro
                                              • VT rate limit hit for: www.google.com
                                              InputOutput
                                              URL: https://iasitvlife.ro/ Model: jbxai
                                              {
                                              "brand":["Flexicredit"],
                                              "contains_trigger_text":true,
                                              "trigger_text":"DEZBATEREA ZILEI / TOAMNA N PIETELE IEENE",
                                              "prominent_button_name":"unknown",
                                              "text_input_field_labels":"unknown",
                                              "pdf_icon_visible":false,
                                              "has_visible_captcha":false,
                                              "has_urgent_text":true,
                                              "has_visible_qrcode":false}
                                              URL: https://iasitvlife.ro/ Model: jbxai
                                              {
                                              "brand":["Flexicredit"],
                                              "contains_trigger_text":true,
                                              "trigger_text":"DEZBATEREA ZILEI / TOAMNA N PIETELE IESENE",
                                              "prominent_button_name":"DEZBATEREA ZILEI / TOAMNA N PIETELE IESENE",
                                              "text_input_field_labels":["DESCOPER CADOURILE COTH(ANI"],
                                              "pdf_icon_visible":false,
                                              "has_visible_captcha":false,
                                              "has_urgent_text":true,
                                              "has_visible_qrcode":false}
                                              URL: https://iasitvlife.ro/ Model: jbxai
                                              {
                                              "brand":["Flexicredit"],
                                              "contains_trigger_text":true,
                                              "trigger_text":"DEZBATEREA ZILEI / TOAMNA N PIETELE IEENE",
                                              "prominent_button_name":"unknown",
                                              "text_input_field_labels":"unknown",
                                              "pdf_icon_visible":false,
                                              "has_visible_captcha":false,
                                              "has_urgent_text":true,
                                              "has_visible_qrcode":false}
                                              URL: https://iasitvlife.ro/ Model: jbxai
                                              {
                                              "brand":["Flexicredit"],
                                              "contains_trigger_text":false,
                                              "trigger_text":"",
                                              "prominent_button_name":"unknown",
                                              "text_input_field_labels":"unknown",
                                              "pdf_icon_visible":false,
                                              "has_visible_captcha":false,
                                              "has_urgent_text":false,
                                              "has_visible_qrcode":false}
                                              URL: https://iasitvlife.ro/ Model: jbxai
                                              {
                                              "brand":["facebook"],
                                              "contains_trigger_text":true,
                                              "trigger_text":"You must log in to continue.",
                                              "prominent_button_name":"Log in to Facebook",
                                              "text_input_field_labels":["Email address or phone number"],
                                              "pdf_icon_visible":false,
                                              "has_visible_captcha":false,
                                              "has_urgent_text":true,
                                              "has_visible_qrcode":false}
                                              URL: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fplugins%2Ferror%2Fconfirm%2Fpage%3Fiframe_referer%3Dhttps%253A%252F%252Fiasitvlife.ro%252F%26kid_directed_site%3Dfalse%26secure%3Dtrue%26plugin%3Dpage%26return_params%3D%257B%2522ada Model: jbxai
                                              {
                                              "brand":["facebook"],
                                              "contains_trigger_text":true,
                                              "trigger_text":"You must log in to continue.",
                                              "prominent_button_name":"Log in to Facebook",
                                              "text_input_field_labels":["Email address or phone number"],
                                              "pdf_icon_visible":false,
                                              "has_visible_captcha":false,
                                              "has_urgent_text":true,
                                              "has_visible_qrcode":false}
                                              URL: https://iasitvlife.ro/ Model: jbxai
                                              {
                                              "phishing_score":9,
                                              "brands":"facebook",
                                              "legit_domain":"facebook.com",
                                              "classification":"wellknown",
                                              "reasons":["The brand 'facebook' is a well-known social media platform.",
                                              "The URL 'iasitvlife.ro' does not match the legitimate domain 'facebook.com'.",
                                              "The domain 'iasitvlife.ro' is unrelated to Facebook and could be a local or regional media site.",
                                              "The presence of input fields for 'Email address or phone number' is typical for phishing attempts targeting Facebook credentials.",
                                              "The URL does not contain any elements that suggest a legitimate association with Facebook."],
                                              "brand_matches":[false],
                                              "url_match":true,
                                              "brand_input":"facebook",
                                              "input_fields":"Email address or phone number"}
                                              URL: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fplugins%2Ferror%2Fconfirm%2Fpage%3Fiframe_referer%3Dhttps%253A%252F%252Fiasitvlife.ro%252F%26kid_directed_site%3Dfalse%26secure%3Dtrue%26plugin%3Dpage%26return_params%3D%257B%2522ada Model: jbxai
                                              {
                                              "phishing_score":1,
                                              "brands":"facebook",
                                              "legit_domain":"facebook.com",
                                              "classification":"wellknown",
                                              "reasons":["The URL 'www.facebook.com' matches the legitimate domain name for the brand 'Facebook'.",
                                              "Facebook is a well-known brand with a widely recognized domain.",
                                              "The URL does not contain any suspicious elements such as misspellings,
                                               extra characters,
                                               or unusual domain extensions.",
                                              "The input fields 'Email address or phone number' are typical for a login page on Facebook."],
                                              "brand_matches":[true],
                                              "url_match":true,
                                              "brand_input":"facebook",
                                              "input_fields":"Email address or phone number"}
                                              URL: https://iasitvlife.ro/ Model: jbxai
                                              {
                                              "brand":["carflexicredit.ro",
                                              "Flexicredit"],
                                              "contains_trigger_text":false,
                                              "trigger_text":"",
                                              "prominent_button_name":"unknown",
                                              "text_input_field_labels":"unknown",
                                              "pdf_icon_visible":false,
                                              "has_visible_captcha":false,
                                              "has_urgent_text":false,
                                              "has_visible_qrcode":false}
                                              URL: https://iasitvlife.ro/ Model: jbxai
                                              {
                                              "brand":["Flexicredit"],
                                              "contains_trigger_text":false,
                                              "trigger_text":"",
                                              "prominent_button_name":"unknown",
                                              "text_input_field_labels":"unknown",
                                              "pdf_icon_visible":false,
                                              "has_visible_captcha":false,
                                              "has_urgent_text":false,
                                              "has_visible_qrcode":false}
                                              URL: https://iasitvlife.ro/ Model: jbxai
                                              {
                                              "brand":["Flexicredit",
                                              "fara comosioane"],
                                              "contains_trigger_text":true,
                                              "trigger_text":"Suntem pe Facebook",
                                              "prominent_button_name":"Follow Page",
                                              "text_input_field_labels":["DESCOPER CADOURILE COTNARI"],
                                              "pdf_icon_visible":false,
                                              "has_visible_captcha":false,
                                              "has_urgent_text":false,
                                              "has_visible_qrcode":false}
                                              URL: https://iasitvlife.ro/ Model: jbxai
                                              {
                                              "brand":["Flexicredit",
                                              "fara comosioane"],
                                              "contains_trigger_text":true,
                                              "trigger_text":"Suntem pe Facebook",
                                              "prominent_button_name":"Follow Page",
                                              "text_input_field_labels":["DESCOPER CADOURILE COTNARI"],
                                              "pdf_icon_visible":false,
                                              "has_visible_captcha":false,
                                              "has_urgent_text":false,
                                              "has_visible_qrcode":false}
                                              URL: https://iasitvlife.ro/stiri/ Model: jbxai
                                              {
                                              "brand":["Flexicredit"],
                                              "contains_trigger_text":false,
                                              "trigger_text":"",
                                              "prominent_button_name":"CAUT",
                                              "text_input_field_labels":"unknown",
                                              "pdf_icon_visible":false,
                                              "has_visible_captcha":false,
                                              "has_urgent_text":false,
                                              "has_visible_qrcode":false}
                                              URL: https://iasitvlife.ro/stiri/ Model: jbxai
                                              {
                                              "brand":["Flexicredit"],
                                              "contains_trigger_text":false,
                                              "trigger_text":"",
                                              "prominent_button_name":"unknown",
                                              "text_input_field_labels":"unknown",
                                              "pdf_icon_visible":false,
                                              "has_visible_captcha":false,
                                              "has_urgent_text":false,
                                              "has_visible_qrcode":false}
                                              URL: https://iasitvlife.ro/stiri/ Model: jbxai
                                              {
                                              "brand":["Iasi TV Life"],
                                              "contains_trigger_text":false,
                                              "trigger_text":"",
                                              "prominent_button_name":"Allow",
                                              "text_input_field_labels":"unknown",
                                              "pdf_icon_visible":false,
                                              "has_visible_captcha":false,
                                              "has_urgent_text":false,
                                              "has_visible_qrcode":false}
                                              URL: https://iasitvlife.ro/stiri/ Model: jbxai
                                              {
                                              "brand":["IASI TV LIFE"],
                                              "contains_trigger_text":false,
                                              "trigger_text":"",
                                              "prominent_button_name":"Allow",
                                              "text_input_field_labels":"unknown",
                                              "pdf_icon_visible":false,
                                              "has_visible_captcha":false,
                                              "has_urgent_text":false,
                                              "has_visible_qrcode":false}
                                              URL: https://iasitvlife.ro/stiri/ Model: jbxai
                                              {
                                              "brand":["IASI TV LIFE"],
                                              "contains_trigger_text":false,
                                              "trigger_text":"",
                                              "prominent_button_name":"Allow",
                                              "text_input_field_labels":["unknown"],
                                              "pdf_icon_visible":false,
                                              "has_visible_captcha":false,
                                              "has_urgent_text":false,
                                              "has_visible_qrcode":false}
                                              URL: https://iasitvlife.ro/stiri/ Model: jbxai
                                              {
                                              "brand":["IASI TV LIFE"],
                                              "contains_trigger_text":false,
                                              "trigger_text":"",
                                              "prominent_button_name":"Allow",
                                              "text_input_field_labels":["unknown"],
                                              "pdf_icon_visible":false,
                                              "has_visible_captcha":false,
                                              "has_urgent_text":false,
                                              "has_visible_qrcode":false}
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 08:17:34 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2675
                                              Entropy (8bit):3.9727564405395412
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:FB374104DBB83553720F128CCB177C89
                                              SHA1:E03D2E14A386232F01D86361425935E407BD20CF
                                              SHA-256:91ABFF272D3792F81CAD77EB6BE44D21EA32D0794FB7AB352AFB4F997EF7B31C
                                              SHA-512:481375BF41C6DC9457742D1161AFFEBA225BFDD724097D249FF8948395C44FF9FA5FF6C7A8F789532C64BFC2B6731B43761D2A1746E18970974EA847E8B0314F
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:L..................F.@.. ...$+.,.......?>.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.IDY(J....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY0J....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.VDY0J....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.VDY0J...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VDY2J.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........5.h.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 08:17:34 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2677
                                              Entropy (8bit):3.987119220288942
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:C0677EFD78E529307E050395E7233787
                                              SHA1:1E6DFE53A0CFF75B65D3835966B3F7A339D809AB
                                              SHA-256:B463CF9206A5B4DEE07EC779B49CC1769F599AE46F3F4232D15552C8FD0852A2
                                              SHA-512:FDB8106250B902A5AF7D00F05F76B93896C71EFC95C46E06890FE9D82D95530E89F46ADDC9D96573D06C1DA8A637681E06A7729B73EEB2CE4E8F191837A2020D
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:L..................F.@.. ...$+.,....-R.?>.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.IDY(J....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY0J....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.VDY0J....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.VDY0J...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VDY2J.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........5.h.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 09:23:19 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2691
                                              Entropy (8bit):3.9985781934795646
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:F561238F3075292747A3EDAF13E6A5F0
                                              SHA1:77D277A11B26030FBE0AD3DB09DC02A82FE59D7C
                                              SHA-256:F30922E2513E239D2C3F1A695BEE21B93DC1568143C67E935EEC6855594D98AB
                                              SHA-512:908CA6293E88FF84F818E310D8574E19926738A70FBBAA0EF97430C45D28395C0BCE9049AEC4D21BE883E21C5F6EC2D4CB9D7CF607DDFB0DA9BC3766086FB49F
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:L..................F.@.. ...$+.,....?.4 ?.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.IDY(J....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY0J....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.VDY0J....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.VDY0J...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.R.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........5.h.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 08:17:34 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2679
                                              Entropy (8bit):3.9867201615491292
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:F4A4343E04FF2E57A2C0BE6CAA738C88
                                              SHA1:F95A7DDE814E9A639F1A2F6F390A763B4B607BA1
                                              SHA-256:53B21FB82BA210D4A0963B69BF1ADF4CF51A9A2D39F620C88EB6E7AB0F25B35C
                                              SHA-512:45EEA992071A74CD93A8428232BE6FD1B3900A22194C0053F32E315DF8EB06C336969A5B7F43D6CD672B257151958615CDA466139CEBAB9E1199C61CA479D340
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:L..................F.@.. ...$+.,.....M.?>.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.IDY(J....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY0J....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.VDY0J....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.VDY0J...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VDY2J.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........5.h.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 08:17:34 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2679
                                              Entropy (8bit):3.977292340308315
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:23745737DFD336608D903D671A89EDDE
                                              SHA1:DD6AEF1FAF778235AF52BBC4380AF17484656362
                                              SHA-256:B67718F68D868CCE1DCA66C9BBC8634BF050F7D4E5E03092D105FD1902450CEA
                                              SHA-512:3E5D582E36FC5DF1796D0029DFB2A321E56D4FC12E736865FA16DE5AE8F18C7C012D35C084FCB707A596DBB83FA41199A6AB231FE55B984887811BDCF93F371A
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:L..................F.@.. ...$+.,.......?>.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.IDY(J....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY0J....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.VDY0J....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.VDY0J...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VDY2J.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........5.h.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 08:17:34 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2681
                                              Entropy (8bit):3.9865595929970525
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:E7428F25471A7E09A9349763ED091A76
                                              SHA1:7B4DDD319D74AB5E6A2501992533D03B11026D73
                                              SHA-256:E57C21B5713CFD62FE8F2EB7286722663F089AD672C696D9FCD829E6E99D1164
                                              SHA-512:16EC3DD4447317D287C31C23F7BFE46D5F9DC3AEBE5F09FAB82DEECF7D30A9AAF230F3900ECEE8A3B4C1DE87934FCF1F269D31C5D34548AFCA8AC09E0EF48DF2
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:L..................F.@.. ...$+.,.....P.?>.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.IDY(J....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY0J....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.VDY0J....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.VDY0J...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VDY2J.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........5.h.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 450x445, Scaling: [none]x[none], YUV color, decoders should clamp
                                              Category:dropped
                                              Size (bytes):43934
                                              Entropy (8bit):7.995965404099509
                                              Encrypted:true
                                              SSDEEP:
                                              MD5:86F5A0F66383B7A09A68B361880F3B38
                                              SHA1:C8B8DEFCEF114586AF9C60D8BF4EAA586FE60CFA
                                              SHA-256:91B4DC84767BFFA9C58B83ACB6F82BDBDCABB4420D6291F2B286DCC57F984FBA
                                              SHA-512:E45069224A33CA50FA13BACCB8C08686546BB50E89B852613F9C6B7DB29FD3CED724819E59BBD03CBD774D77A99F1898F3AFBBAFBBE5FEF4A79DEDA29B85836C
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:RIFF....WEBPVP8 .....*...*....>I .D".!....(.....dI.U@.@;.\..............X..._.}t~......1....../UoR...J?.....;.w.....G0.1...g...M........s.......?Q..."./...>......................^.............#......E.....^........;...?^..xo.W.../...w...q..~....G.;.......;.*)e.a..R.t.....H..a}.5....Oj.ZU1.l..g}...M;.&.i..(Nw+.X.yw..wJ.W8...ba)bF..8\.P..a..kb.......+o5.1.Q.-Q......6.}S.+.MfI....Q..M|s.G...C.[.i.%.^..l.'.].....58.g.P.M....P...=.-.R..i....H.H,... G..........p~U..+?,.E.m.jk.2.\V....p......0.bE.Z....../.wJ...R.....Y(.~Z.F.1....J.PY....Hq.!...#w..=.9........cQ<t...Ckr.^..1..+Q8.-..r/.uH..Y..E........9..wY.Q.(.(..3..{....s..@6........b...4.[}7.>...~...1.d...v....N..^{...V..Y.u.....O./.dR...D5.H......h....G.s.i.:.....q..T..C.`V.R..F]Z..-...H...!...j[.}z.i...f.....!....2.t~.69I1r^?..).....{.....'....m./._%.v:D&..BB..:.O.._.....7.l..u..+...7]..).-.Y.5....a..MC..N..5..9Z......E.'..u..6...%.kl.W..$....O@.W.4}..e...?.......*.Z...L....x..E.6.n....1...k._.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 303x133, components 3
                                              Category:downloaded
                                              Size (bytes):9072
                                              Entropy (8bit):7.911221735730392
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:C6326055DCB8D45EBDC68AC487233CA6
                                              SHA1:8EF36547A911B9154E5DBB0F109FDBD54EF1C0D5
                                              SHA-256:F9CC132B5ADCDC973CCB9AF30B3929EFE6AEF4E6BDF8E92A3D3631C8AFA69F47
                                              SHA-512:3BB56F20B8AF9F91E8D87EFC1A36A051E405AFC222B14268E796CC5421C1802E4A55DC5109379F9E43BE0EF42511DFCF393788783AE488F365AC31BEB40DF979
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-6/365676203_722995096503908_2509397319315566168_n.jpg?stp=dst-jpg_p133x133&_nc_cat=109&ccb=1-7&_nc_sid=4cb600&_nc_ohc=-yeMA81bg7gQ7kNvgE78yPW&_nc_ht=scontent-msp1-1.xx&edm=AIy5uYwEAAAA&_nc_gid=AVDGe2Tja_4aODH_fM166V9&oh=00_AYCckHo9xknghzGgtTPej3GOOzD_c56TnL_tEsW1TUAtjw&oe=670586F4
                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e010000c6030000650700003708000033090000590d0000781400003215000067160000b317000070230000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......../.."..............................................................................7...wP+.-..R.Y9...|.........1;.....u..s.$...I.HI!.......m...(.k...].c..i..i'7..Jt(.6.,5c~.e.#..Ye..Z.P.M..I..Z.@.I.L.&...b.h..c*...3.L.z.sN.&J......#h..ol.3.w.ll\.@..Z.T6......KW..d.Y.._..w...s.<....]...Y....u...v^.7r.|.-z..J;e.#.;.Q..;5..=......Q...Q..;...>T.BY._Qr..2.gIz.>o%.WW:b7L....0j\..j*.!....ftj. ....ab)uL..A......?Xy.jB4..#...,..?w..9..O..*..,.n^..@..........t....].Z&.._WjE.rL.!X*}X.*..!....^)........;..Y..6E..%.CT.G-.Zm!;k(=.7P$.YlB.,b..a.uP......&5o.,...HYH.91P.$3.kd..H..3...W'IRM.I.RE.M.2b.....+.........................!..1. "A.B0234@#...............W_J.OS.z.#....H.:G.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (45534)
                                              Category:downloaded
                                              Size (bytes):225285
                                              Entropy (8bit):5.389013737767993
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:93ED91C82FE393973DD63EAE0F849E73
                                              SHA1:3424F4D44A8FB55266F9F02DB4FAC958FBD69E4F
                                              SHA-256:9596AFA1D6A63C08B54AFCCD1B4BBE312135C4ACE39C0689BA3BCC6B9D6C7FAD
                                              SHA-512:01A9D0065AB54DF0066DE9ADA72C17B4CE332C846C92DC1727BA2A2BBEFA1B28F352A773C95FF7499A6279619A2DD73BB736DA5FBC3C594DC58A91F69DB8F8FC
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yR/r/PNStWZQ9T-1.js
                                              Preview:;/*FB_PKG_DELIM*/..__d("EventListenerImplForBlue",["Event","TimeSlice","emptyFunction","setImmediateAcrossTransitions"],(function(a,b,c,d,e,f,g){function h(a,b,d,e){var f=c("TimeSlice").guard(d,"EventListener capture "+b);if(a.addEventListener){a.addEventListener(b,f,e);return{remove:function(){a.removeEventListener(b,f,e)}}}else return{remove:c("emptyFunction")}}a={listen:function(a,b,d){return c("Event").listen(a,b,d)},capture:function(a,b,c){return h(a,b,c,!0)},captureWithPassiveFlag:function(a,b,c,d){return h(a,b,c,{passive:d,capture:!0})},bubbleWithPassiveFlag:function(a,b,c,d){return h(a,b,c,{passive:d,capture:!1})},registerDefault:function(a,b){var d,e=c("Event").listen(document.documentElement,a,f,c("Event").Priority._BUBBLE);function f(){g(),d=c("Event").listen(document,a,b),c("setImmediateAcrossTransitions")(g)}function g(){d&&d.remove(),d=null}return{remove:function(){g(),e&&e.remove(),e=null}}},suppress:function(a){c("Event").kill(a)}};b=a;g["default"]=b}),98);.__d("EventLi
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 350x154, components 3
                                              Category:dropped
                                              Size (bytes):11312
                                              Entropy (8bit):7.929878505863538
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:E729EB5B00C18549C4DB681CD2F7B941
                                              SHA1:33620B7F27338E9C5B053CE45BC130A5303D7322
                                              SHA-256:AF76DCC351015E532FD1A2434326A9CBBB093B1874B761DBF6538BC77C79BD79
                                              SHA-512:9A2CA3ED36F31B62B344186F693541B39DB56D23FFED7251FDBD18E26D093BF0D0BEFE1E37F8DE54EC766EE589BD8AE9ABEC362466F65EA598345AF929B60B7F
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f01000070040000f0080000e4090000040b0000e90f00009f1800007e190000171b0000ca1c0000302c0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........^..".................................................................................K.$.K..U...nU."..M.T..S,4.&.fhi....Y$.I.$$.$..BI+..}9:(.%..U.(.ymt...../......S.$....<4..#...>w..Y.'.......~.c...6.5f....>..s..9.8.L$..R..E.K.T..@ ..4....<=..<>F{.....W....Or..w....._..GK.:0..z.u.`..q.mpeD....[X....m...X..2...............nu.A..y.....g...8..q.....j+,.,.o.K.pl{.Z...{.f.gS&f.,.U.w.i..p..0........(.(.].....L.e.%.z..st.B..Q...j.4..:."... .A.K%".;X.^./W.Ys.....,zH..w7].....2..I....Y\........1*..a..jgN...B...e...]y.z.q......>-K...uv'+2.K.\..sG:.\..7T...P.....*.t.[Ny.M`....sLE.....d.G@..].-...[e....%*U.2Y....9.KUu%1a..g..Tt..x8...E....%..AH.].g.QEeU.....V.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (11608)
                                              Category:downloaded
                                              Size (bytes):49300
                                              Entropy (8bit):5.479518690240178
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:F2BC7A733B7E080B2ABD68E746BD35A9
                                              SHA1:9AC345509086964E48D5410DD487B17B7395E077
                                              SHA-256:2948C27949C446E608F107D7DEAE7B84DF1A5D62929D0363788996171FFB827A
                                              SHA-512:52EB4A281E85D0D54CC6EBB06454C2514ACA79AACC53EF94046D7F85B5E62B58963845CE0BB2D2984F1F58B5DA81CD05C6CCB9B514C2777E5371D1C734BC1EC0
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/y6/r/a2il9m3oo2U.js
                                              Preview:;/*FB_PKG_DELIM*/..__d("ArbiterMixin",["Arbiter","guid"],(function(a,b,c,d,e,f,g){var h="arbiter$"+c("guid")(),i=Object.prototype.hasOwnProperty;a={_getArbiterInstance:function(){return i.call(this,h)?this[h]:this[h]=new(c("Arbiter"))()},inform:function(a,b,c){return this._getArbiterInstance().inform(a,b,c)},subscribe:function(a,b,c){return this._getArbiterInstance().subscribe(a,b,c)},subscribeOnce:function(a,b,c){return this._getArbiterInstance().subscribeOnce(a,b,c)},unsubscribe:function(a){this._getArbiterInstance().unsubscribe(a)},unsubscribeCurrentSubscription:function(){this._getArbiterInstance().unsubscribeCurrentSubscription()},releaseCurrentPersistentEvent:function(){this._getArbiterInstance().releaseCurrentPersistentEvent()},registerCallback:function(a,b){return this._getArbiterInstance().registerCallback(a,b)},query:function(a){return this._getArbiterInstance().query(a)}};b=a;g["default"]=b}),98);.__d("FbtResultBase",[],(function(a,b,c,d,e,f){"use strict";var g=function(){fu
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:exported SGML document, ASCII text, with very long lines (29520)
                                              Category:dropped
                                              Size (bytes):48625
                                              Entropy (8bit):5.342352430317822
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:2BC22DCBA9BF0FD1BF42D3817734972F
                                              SHA1:950B437F2E9B9CE36D46D5EE85338C87F547F2DA
                                              SHA-256:2F667DF478E6351435A095DFF9BF4BB32A0012D90DF538B712A4CEE5DD9A4AC0
                                              SHA-512:0DAC44B8C769CE0E857C5FF7E64FE1BF15CC983F70661C7F8B56BAE11DC48EE21E3FAC9E8F3CB2B41356C420AC1E8AE43A905960AED74C4BF47DC92937360786
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:;/*FB_PKG_DELIM*/..__d("AsyncDOM",["CSS","DOM","FBLogger"],(function(a,b,c,d,e,f){a={invoke:function(a,c){for(var d=0;d<a.length;++d){var e=a[d],f=e[0],g=e[1],h=e[2];e=e[3];h=h&&c||null;g&&(h=b("DOM").scry(h||document.documentElement,g)[0]);h||b("FBLogger")("async_dom").warn("Could not find relativeTo element for %s AsyncDOM operation based on selector: %s",f,g);switch(f){case"hide":b("CSS").hide(h);break;case"show":b("CSS").show(h);break;case"setContent":b("DOM").setContent(h,e);break;case"appendContent":b("DOM").appendContent(h,e);break;case"prependContent":b("DOM").prependContent(h,e);break;case"insertAfter":b("DOM").insertAfter(h,e);break;case"insertBefore":b("DOM").insertBefore(h,e);break;case"remove":b("DOM").remove(h);break;case"replace":b("DOM").replace(h,e);break;default:b("FBLogger")("async_dom").warn("Received invalid command %s for AsyncDOM operation",f)}}}};e.exports=a}),null);.__d("AsyncResponse",["invariant","Bootloader","FBLogger","HTML","WebDriverConfig"],(function(a,b
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (5636)
                                              Category:downloaded
                                              Size (bytes):40660
                                              Entropy (8bit):5.350230595636138
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:C6CF8C46EB70363168ED9C5F04A6677D
                                              SHA1:FA44D3A322FC0C8C1DE0DFE821A135A9293ACB18
                                              SHA-256:3B3F2DDD62A9ABC60E3DD0BE043B56BB48F73C4CEAF00D8AEEA4BC839342B117
                                              SHA-512:C7581D74870716AACC722ED5FE24055E0CFE841CD607675F7461B2AF7DA8E7D32B248C6FC2C1F3565FC36F51D401203F5A76521BD0B0A5B2C808EA2A44034886
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://vjs.zencdn.net/7.2.3/video-js.css
                                              Preview:.video-js .vjs-big-play-button .vjs-icon-placeholder:before, .vjs-button > .vjs-icon-placeholder:before, .video-js .vjs-modal-dialog, .vjs-modal-dialog .vjs-modal-dialog-content {. position: absolute;. top: 0;. left: 0;. width: 100%;. height: 100%; }...video-js .vjs-big-play-button .vjs-icon-placeholder:before, .vjs-button > .vjs-icon-placeholder:before {. text-align: center; }..@font-face {. font-family: VideoJS;. src: url(data:application/font-woff;charset=utf-8;base64,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
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):1171
                                              Entropy (8bit):4.509435277534071
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:C66576976BC07F835107667C7DB2F3DB
                                              SHA1:3206D4EDC4F375FDA3626386A30807A5F395B560
                                              SHA-256:B6A44F6E3CF30BF738F5E0B5F99051296D18F458D9539AE21FCA76334DB3642C
                                              SHA-512:F009647F46E88350600DE668C8FD59DC8E87AEFC62F03D44DD618F7FDC1D3A7E5FB1C64D15CD2CD8F8BE03DA05C6B30AECA585580B2092D22E3F6C6C8E36E62F
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://s.w.org/images/core/emoji/15.0.3/svg/1f377.svg
                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#8899A6" d="M19 20.255S29.042 18.042 29.042 4.25c0-1.481-1.167-2.25-3.416-2.25H9.129C8.004 2 5.8 1.738 5.8 4.125c0 13.708 10.2 16.13 10.2 16.13v10.123s-4.584 2.34-5.498 2.883c-.984.562-.33 1.462.063 1.617.656.258 2.253 1.102 6.78 1.102 4.641 0 6.202-.914 6.765-1.102.217-.072 1.347-.932.011-1.723C21.743 31.747 19 30.378 19 30.378V20.255z"/><path fill="#CCD6DD" d="M29 3.442c0 1.621-3.547 2.935-11.623 2.935-8.076 0-11.623-1.314-11.623-2.935C5.754 1.82 9.301.507 17.377.507 25.453.507 29 1.821 29 3.442z"/><path fill="#CCD6DD" d="M7.458 3.583c2.042 9.5 5.458 12.792 8.699 13.835 1.11.358 2.026.428 2.801.123 3.5-1.375 7.542-5.667 8.167-13.583.161-2.037-19.667-.375-19.667-.375z"/><path fill="#A0041E" d="M9 9.5C9 13 12.333 18 17.333 18S26 12.542 26 9.542c-6 0-17-.042-17-.042z"/><ellipse fill="#DD2E44" cx="17.5" cy="9.5" rx="8.5" ry="1.5"/><path fill="#FFF" d="M17.168 6.659c-5.03 0-8.783-1.11-9.801-1.587-.5-.234-.715-.83-.481
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):9141
                                              Entropy (8bit):5.2975271144294185
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                              SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                              SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                              SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (988)
                                              Category:downloaded
                                              Size (bytes):1023
                                              Entropy (8bit):5.211539345601738
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:E40E89BB5B27A17C222921C3B422FB70
                                              SHA1:3559BF3408C8FA8F6B023DF5B57206CC477583CE
                                              SHA-256:1A234275545BA883616AC6B4151A0F06D9BB097146E806E40317A263BBF1C51E
                                              SHA-512:7CB08ADBF4D501015002FB8C06545BD5A858E9D9EC7BEEAB23A982071D318CF89ABB470BF49EBEE06756CF2A87D832F2BC36657E0F2A6BEB813A851489EF2B73
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://iasitvlife.ro/wp-content/cache/debloat/js/b3a54e7aaf7e281b1dcf6c1200be946b.js
                                              Preview:/*! This file is auto-generated */.!function(c){var w=window.wpApiSettings;function t(e){return e=t.buildAjaxOptions(e),t.transport(e)}t.buildAjaxOptions=function(e){var t,n,a,p,o,r,i=e.url,d=e.path,s=e.method;for(r in"string"==typeof e.namespace&&"string"==typeof e.endpoint&&(t=e.namespace.replace(/^\/|\/$/g,""),d=(n=e.endpoint.replace(/^\//,""))?t+"/"+n:t),"string"==typeof d&&(n=w.root,d=d.replace(/^\//,""),"string"==typeof n&&-1!==n.indexOf("?")&&(d=d.replace("?","&")),i=n+d),p=!(e.data&&e.data._wpnonce),o=!0,a=e.headers||{})if(a.hasOwnProperty(r))switch(r.toLowerCase()){case"x-wp-nonce":p=!1;break;case"accept":o=!1}return p&&(a=c.extend({"X-WP-Nonce":w.nonce},a)),o&&(a=c.extend({Accept:"application/json, */*;q=0.1"},a)),"string"!=typeof s||"PUT"!==(s=s.toUpperCase())&&"DELETE"!==s||(a=c.extend({"X-HTTP-Method-Override":s},a),s="POST"),delete(e=c.extend({},e,{headers:a,url:i,method:s})).path,delete e.namespace,delete e.endpoint,e},t.transport=c.ajax,window.wp=window.wp||{},window.wp
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:downloaded
                                              Size (bytes):112
                                              Entropy (8bit):3.75064152780966
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:F1D82455FAAFCAEE0E2C59773DE33748
                                              SHA1:EAC959176101F85F313513C04DC61F4E943172BD
                                              SHA-256:E263EE6E631C44548D226699D33205074B855BA04C107747C28FC5A191E064D3
                                              SHA-512:9B0AEC6AB1A4092BBCAD390A14555E52E4AA32F3917DD40A42BBF4DA0412336E773D86523EB959B4B4BC8FE8143729D32577C5B424D45096D6681CA46AB60F82
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSSAmOJNBampmt-hIFDZSQkvoSBQ2UkJL6EgUNlJCS-hIFDZSQkvoSBQ2UkJL6EgUNlJCS-hIFDZSQkvoSBQ2UkJL6EgUNlJCS-g==?alt=proto
                                              Preview:ClEKBw2UkJL6GgAKBw2UkJL6GgAKBw2UkJL6GgAKBw2UkJL6GgAKBw2UkJL6GgAKBw2UkJL6GgAKBw2UkJL6GgAKBw2UkJL6GgAKBw2UkJL6GgA=
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Web Open Font Format (Version 2), TrueType, length 7748, version 1.0
                                              Category:downloaded
                                              Size (bytes):7748
                                              Entropy (8bit):7.975193180895361
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:A09F2FCCFEE35B7247B08A1A266F0328
                                              SHA1:0DA2D17E738F46D2A09E6FB7969DA451719A9820
                                              SHA-256:CD36DE204ACA2D5FA263A731F7C20009B5E3D754BA1F1E03C33E93A48F3E7446
                                              SHA-512:5E3F9A298003B84250EC6801E08AD2A4FF8845D4C3E13EA61BEC37DA24D26EDE13B436257882124CC0C27E9A323BA92E7D23C6AD3F48A7B75535F5ED98813A0E
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2
                                              Preview:wOF2.......D......?p.................................`..T..0....6..6.$..h. ..H....82EF.....E...........W...b.....b..l...Qc/.....G4.]Rc..C...9J....>W..A.#..~.$.-.....}.......$-.........B1..;<....=.FO... R..%......9.E.s..M6.k.-_.^.?...._...lI..59Y.f|..&..J..<8....e.zip".......q...u.?Y.....I.:MA.d.Y....0>..E.....a...H...:.....A.j.h.P.......A.+.l/j........d....r)Y>..V..@E\Q.k.E..(....6..yf.)s..O..z..........`Q.La'N.t V$.. t".ZDb......U.A.........p~.TW.K....y..^.(.;....K.TO.l... {s..M$ ....!....a..^.y...._...H..e.lKD.#..9.$...!&.19.9I..R-..b...TD&...j...xol.[...~.!.q.%..M..>...k.K.{5......+..U....34........[R.GZF.s}&...#g.P..Y..zF..-&..Y.i.3...I_3..Q.....`i....F{.z..>0....N...16.i.@.........5D3..>.._o.0M+5qI.ds..o...1v.!zx..T..b.w.:.....z$...s..x...v...e.&.[.qb.P..Gt....D.3.. ..W.^f.C(...t..`.|..0.Z.C|..)...0....Y.Q...m.k...-VmS..6p..%7.o(0p..4..S7..i\.....v.k.+S)J....+..../....xv.9.W..nR.CG..f..|....Y...'W.....|b<.wN@....-[....l.P4#..=...[
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (4788), with no line terminators
                                              Category:dropped
                                              Size (bytes):4788
                                              Entropy (8bit):5.818007537965566
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:283931119AD79E07939DA5FF4E7C5D72
                                              SHA1:FF419DE7782E9FFC20E8CF00F360318090CB0322
                                              SHA-256:D0870A434C0D66132851536BB639F64B7443AA5F435BE244F1556EC5DE82854B
                                              SHA-512:435C9973369B3950F4F57FA0A08FCDC85F7F0F8272F9EBD43D36F02EB9A9E0FDB35C1E6FF6F7FCC18184DC2A451EC56BDB8875EF8AB9E9A1B7EC7A94411C243F
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 300x250, components 3
                                              Category:dropped
                                              Size (bytes):48528
                                              Entropy (8bit):7.975195847364173
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:4022003831A5A7A5E0B9BF43887AA1C8
                                              SHA1:73DF109007F9511270548EBDBBF75A6FD9CCD5A5
                                              SHA-256:0308434BE96F56A94326E2F5AD73BC16BA5271E6432100096DBC8377233515B0
                                              SHA-512:354D9994AE68981B503C39389C5093E9615C3198C85D2E739ED8AC1B8D3F29B916C768EA4B5C05B45D22A8EEC2E49F652E32FE4592A9AC4F168DF1F723E73A2E
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:......Exif..II*.................Ducky.......d.....ihttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="820676F3F0B0A551B0B98E5518FC1E9D" xmpMM:DocumentID="xmp.did:1704BF41642711EDA2F8D6AE1C504306" xmpMM:InstanceID="xmp.iid:1704BF40642711EDA2F8D6AE1C504306" xmp:CreatorTool="Adobe Photoshop 24.0 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:50f91c3b-1933-4ac0-b4ec-b2a115df7d9a" stRef:documentID="820676F3F0B0A551B0B98E5518FC1E9D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...................................................................
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:dropped
                                              Size (bytes):631
                                              Entropy (8bit):4.882518799137257
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:40E0130A4411323CDBED71B01EE0268E
                                              SHA1:653C3084625B6BB724B411DAD1FA508D67577191
                                              SHA-256:11609FD2874433E3BC5FAC02B56CBB1F9BDAB6F856AA108FD5DEAC601FB95A4D
                                              SHA-512:D6B16DDD856E3C7AE10BEFE64FC8D12231A72B730F3001A9ECBC01595C10D591DD02FC355C6ED71A176B0D96B79145FA8849BC135B6868649402B458682ADACD
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#77B255" d="M9.999 12c-.15 0-.303-.034-.446-.106-4.38-2.19-7.484-7.526-8.501-10.578C.876.792 1.16.226 1.684.051c.525-.176 1.091.109 1.265.632.877 2.632 3.688 7.517 7.499 9.422.494.247.694.848.447 1.342-.176.351-.529.553-.896.553z"/><circle fill="#553788" cx="19" cy="29" r="7"/><circle fill="#9266CC" cx="10" cy="15" r="7"/><circle fill="#AA8DD8" cx="19" cy="12" r="7"/><circle fill="#744EAA" cx="27" cy="18" r="7"/><circle fill="#744EAA" cx="9" cy="26" r="7"/><circle fill="#9266CC" cx="18" cy="21" r="7"/><circle fill="#9266CC" cx="29" cy="29" r="7"/></svg>
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 150x212, components 3
                                              Category:downloaded
                                              Size (bytes):11078
                                              Entropy (8bit):7.953668031945262
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:6D438A04B44F5B119714CD214CD6CC16
                                              SHA1:3C63ADC8FFBF3BCD39A38AA8081D70FC9A505C5F
                                              SHA-256:23580B304ECCBBF794DFD683E9E5C4BAECDEB4F16384DEB5EB8CA7F6F59FD65F
                                              SHA-512:5E9140F6AF5593F2DCDDD9766F75E10361C7DB2EACC702957E3C0C6CD457CAB9C512FD92A323C673007F3C6E56867EED0AB2E03C7C7C1F174EA563E46761579C
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://iasitvlife.ro/wp-content/uploads/2024/10/Baltagul-150x212.jpg
                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a70010000a9180000a3430000cc4900000c4e0000ba88000081d50000f3d900008ce200006fe9000039620100....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$...........".........................................F..........................!1..AQa."2q...#..R...$3Br...%b&dt....456C................................,........................!1A.."Qaq..2..................?.==g.n=1..<.|...{_...0....w|....yMVZ...#.-.qlF..,.n>?|n...J...W.#.5J..^........iCpA'.......\..d..3 >.q.$..fsck.,EJ.+.......vB...q....4....A..)A4p@.M..O\L.^..yD..f...._W&.]..#...._V.O.M........=|0.....t..J.$......9...jv..2.|..R.%@......W%.._........c.F.{......M.H....[....tpI..h.m{. ..7.v....l"]..<.`......m...t.......1..w...p......H.'.(..........aa.....%%a^ly..b......M@f. 1..-.x.*.C.{a!4..K|...I..I...p.3..C..U..%........N.8.s..{n.q.H._kZ.r7(P,A=y..2.e~..V..!E..X...5b.e.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                              Category:downloaded
                                              Size (bytes):83610
                                              Entropy (8bit):4.637499917161299
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:F98648955957371133C1484CE5059955
                                              SHA1:389C9C7726603E4BA8072F3119F130C7240D8CBC
                                              SHA-256:43B812718A34C5B6EF627E509491B15E1358D895D84362962D3A0E51C6018C12
                                              SHA-512:F4750EEEE478C0D9DD51DD10E142C095AA910C908D4DFC7C2E11A391E274FF3B0A978647D72484FA5510EFD95FADA973680F4C005297799293A0CCE2E052F791
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://onesignal.com/sdks/OneSignalSDKStyles.css?v=2
                                              Preview:#onesignal-bell-container.onesignal-reset{z-index:2147483000;position:fixed}#onesignal-bell-container.onesignal-reset.onesignal-bell-container-bottom-left{bottom:0;left:0}#onesignal-bell-container.onesignal-reset.onesignal-bell-container-bottom-right{bottom:0;right:0}#onesignal-bell-container.onesignal-reset .onesignal-bell-launcher{-webkit-touch-callout:none;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;-webkit-font-smoothing:initial;position:absolute;z-index:2147483000;font-family:Helvetica Neue,Helvetica,Arial,sans-serif;transform:scale(.01) translateZ(0);opacity:0;transition:transform 175ms ease-in-out,opacity 175ms ease-in-out}#onesignal-bell-container.onesignal-reset .onesignal-bell-launcher.onesignal-bell-launcher-bottom-left{bottom:20px;left:20px}#onesignal-bell-container.onesignal-reset .onesignal-bell-launcher.onesignal-bell-launcher-bottom-left.onesignal-bell-launcher-sm{transform-origin:center center;width:32px}#onesignal-bell-containe
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:C source, ASCII text, with very long lines (438)
                                              Category:downloaded
                                              Size (bytes):2078
                                              Entropy (8bit):5.387806824958302
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:C85FC19BDEF9BB7DC0AD69D0BCEF07D8
                                              SHA1:BDC00700BE6D5B5FBA7F565C6FB2FD1AD39D06A4
                                              SHA-256:6A694C1ECFF2EE11F8075A915B3C3FEEAF2EB33DC04CD8144CDD762E71260051
                                              SHA-512:DDF8AE079503BCE91ACC37A3A7552B52ED0DE2D9AF79076A1C04F7991D3775C7A829298D5A3A9962040A5C2FB6A0699D6584510704004ECBCB6471D33BE38C5F
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yr/r/OJuPnvrkEfZ.js
                                              Preview:;/*FB_PKG_DELIM*/..__d("Deferred",["Promise"],(function(a,b,c,d,e,f){"use strict";var g;(g||(g=b("Promise"))).resolve();a=function(){function a(a){var c=this;a=a||g||(g=b("Promise"));this.$1=!1;this.$2=new a(function(a,b){c.$3=a,c.$4=b})}var c=a.prototype;c.getPromise=function(){return this.$2};c.resolve=function(a){this.$1=!0,this.$3(a)};c.reject=function(a){this.$1=!0,this.$4(a)};c.isSettled=function(){return this.$1};return a}();f["default"]=a}),66);.__d("isArDotMetaDotComURI",[],(function(a,b,c,d,e,f){var g=new RegExp("(^|\\.)ar\\.meta\\.com$","i"),h=["https"];function a(a){if(a.isEmpty()&&a.toString()!=="#")return!1;return!a.getDomain()&&!a.getProtocol()?!1:h.indexOf(a.getProtocol())!==-1&&g.test(a.getDomain())}f["default"]=a}),66);.__d("isHorizonDotMetaDotComURI",[],(function(a,b,c,d,e,f){var g=new RegExp("(^|\\.)horizon\\.meta\\.com$","i"),h=["https"];function a(a){if(a.isEmpty()&&a.toString()!=="#")return!1;return!a.getDomain()&&!a.getProtocol()?!1:h.indexOf(a.getProtocol())!==
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 720x90, components 3
                                              Category:dropped
                                              Size (bytes):20019
                                              Entropy (8bit):7.968117123824949
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:93F773132A68389945284458A502B996
                                              SHA1:B3E3787437F53B52C8B74FD2F647C04BA94251D5
                                              SHA-256:7B312AF08C50F0CD2D16C1D74A9A34AE0E6DF3A10AE5911E36716575ABB7AFA9
                                              SHA-512:658298BBA1FC9E125229F461FE7860A82EBD7D0D90835F98B6211FCD0F5DE0A0550D491D52FECC0ECC9D7B0DFF051B19CAEB26FD0F471F9A4FE76788CB227FDA
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:......JFIF.............C....................................................................C.......................................................................Z....".........................................L.........................!.1..AQ"aq..2..#3BR...$b....CrSc....'4.56DTs......................................>.......................!.1.AQ."aq..2.....B...b.#34Rr..$%5...............?..u.........$,. ...k.U.Y.O..R..).{...u..XJ.V4.>..p3^,...K.~x..J',.2....._.~".y.4@gd2.9I|.y...-+.(..;.qCd%.~.x....c....<...V.1%.....}iE........=D....:_...4+..X.JF....N.(..H=)..Kb....9<.t]Dg.r{....Z`......2.....79EbJ......G.7...qLB...$s.R.+...bq....A0Tg..Nq3t....?.....$._.u......}..rK..|,p..|..Q..5..3...8.....(.S.>.].o.......V(i@_J..W.z.P.z.<.t1..!....z....P.F/z/.Rm......Qk..m.A.7z...^....8.V.N..J...rRV..kH......=Ak.U8k.........x+.o...=;S.;X.~...7..U......_.w\d..gl....D.Bw...sB.j...c..o...hT.u.x8.-.To...".'.E.)?fZO_.Kq.U..<1..4...6.du.,c...ZZ....D1.'...#fn.....u..-t.>)5=
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x130, components 3
                                              Category:downloaded
                                              Size (bytes):8759
                                              Entropy (8bit):7.895722298983364
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:6F1EF4C8762565065D9EEDE69AC3FAD6
                                              SHA1:02D990955CA86063294071238FB86730B4C471FF
                                              SHA-256:E19835A9E4D62F1CFA4C476539050A8EC639A3C438799B63DEFCBBA61CEB8BA1
                                              SHA-512:BF22FE97BBDA461EF7667B1A118DD4D270FBD733E80F4A9732BA87E28D53A8B8F76801572980D6A4504118A180D3CF578EF60432EAB85DA9C686CCF951525883
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-6/365676203_722995096503908_2509397319315566168_n.jpg?stp=dst-jpg_p296x100&_nc_cat=109&ccb=1-7&_nc_sid=4cb600&_nc_ohc=-yeMA81bg7gQ7kNvgE78yPW&_nc_ht=scontent-msp1-1.xx&edm=AIy5uYwEAAAA&_nc_gid=AS9JKo0ZI4GGjOWzlInCIw-&oh=00_AYCZKT_hvDoObSe_kCrlPU4MjRbMKgm7sKpU5WkudLAv_A&oe=670586F4
                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e010000c203000043070000180800000e090000a80c0000761300002f14000069150000ae16000037220000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........(.."..............................................................................>7.7.utm].uuX...3./.>{O.>|=...>........O..s..... ...+.3zs.T..3O..*G`./.y>......L.C.g..~K.W.|?..=~.r....se.Vs.|.gKr..p.".u|..+./,.%..x.o...R.l..I.ig7..j..&wq...Iz....l.-Z.x...3..n.Wk.z\.e..5.g.p.y...7N~..U=...o.N...<..|.#Y....F{..q.u'...#Q.uG...l...D..{..lC.g..5.gx...].........z.-.....9{..n.Ov^.l.P0B.].g2..T..e..nm[."..-..7.n..W.:.K.J.j|.I.K.1..9uu.WfGJ.j...S6.I\F.:.5...5.t....q..um..X.J.uD.3.$.`.6Fj...sw..WY.^Zs...k...M..V.e.dZ....([..p#s..]1....I..r.m...Fs.t.....#*...9.U.3.4......01..Z.....w.`........,.........................!..1. "2A.$034@B#.................._S.=N..Js.).T.=R.?.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 728x90, components 3
                                              Category:dropped
                                              Size (bytes):22014
                                              Entropy (8bit):7.974705059353098
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:19A78DBB73E7208D8FF081D1C97A1984
                                              SHA1:D6482712244108D0A2928F40EE00B7B11CB930D8
                                              SHA-256:E5E519EE34005815B5F73BBD94129927AE5EFDCF9E444656C7EE1A5C014A8EAA
                                              SHA-512:76EC62FEC8A4A05C5ABCAE8A2974D377A2C62A60E17726AA9045C262FF70F601697C32E6567B16030FC7D41F286DDE0ED203211BD206E3EE5515F0E9BA078286
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T......Z....".................................................78..S.F_~...j...z..w.g....]q`..6X.(q....UR5jp..........M..K.oZ.f{3E..A+.R7.U..\.],t..6...!...Z.&..~...[..|..zv.N..1......../2.'.6#.;.W.z.......v...Z.2.&|v...-.:...eiN....CS....2..=q..M...X..d..kA...E.w0..9.|..*..j.s.W............^p..._.;c..ix}prtce..:7mnO...{....K.9O.....Z..k. .I.....;t.S..O...'....(.B-..aL/..0^q....).v.K..{..."...Z....l..?....K.7.!.lr.....G8.+'.,...dI..g5..../..:j.....:Eq.=yq........!#..S&.rw.gINu.rY`.F.y.@...$P.#.>.i.w.`..r....7.9.?F..V.@9.....d...W.L9..q..3D+;.[U...#O.F.O.."..n.6V.E.Y..p.^P...'....'.....2'.........H.W....+.%.=...2..*G.[.N..m..\..r..e..6*..4^.....3.Gd.>)../.~.j[.F/9..._........B...5JZ..9w.[.........1.0=....\.o~W...s...._.m.X...\.R..SMZ6..6$.^c.........i?.......zZ..9..4.T..~pT...:..[..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                              Category:downloaded
                                              Size (bytes):291057
                                              Entropy (8bit):5.321433057458146
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:16C16CD90C8C5D3E2E6E8A996D5D4169
                                              SHA1:F4DA5196254803B59637BC3860BC6179ADEC219D
                                              SHA-256:F0B5138A34F5D8D92E9C5802AEBF1B8B919643934498333627C6DBCEDE813B4B
                                              SHA-512:2781FF83897932F9E537D22FD2F54D876F20B47E35540204075E496C1C14D923A1022F9286E75896C8C091161AEB85A65D49CBA87F0F48891C063B92ED42F823
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://cdn.onesignal.com/sdks/OneSignalPageSDKES6.js?v=151606
                                              Preview:!function(e){var t={};function i(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,i),o.l=!0,o.exports}i.m=e,i.c=t,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:n})},i.r=function(e){Object.defineProperty(e,"__esModule",{value:!0})},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=27)}([function(e,t,i){"use strict";i.d(t,"a",function(){return n});Object.setPrototypeOf||Array;Object.assign;function n(e,t,i,n){return new(i||(i=Promise))(function(o,s){function r(e){try{c(n.next(e))}catch(e){s(e)}}function a(e){try{c(n.throw(e))}catch(e){s(e)}}function c(e){e.done?o(e.value):new i(function(t){t(e.value)}).then(r,a)}c((n=n.apply(e,t||[])).next())})}},function(e,t,i){"use strict";i.d(t,"a",function(){return n});class n{static shouldLog(){try{if("undefined"
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (10850)
                                              Category:dropped
                                              Size (bytes):10885
                                              Entropy (8bit):4.973168713760597
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:03C9E680E76E75271DA47300A540A604
                                              SHA1:F4C845F141440CC9933733C4EE6E4A08CC3D1C41
                                              SHA-256:233CB4B8300666D146901DC9EF032477B445D8657C881C9789DAF569478DA237
                                              SHA-512:7486AED679D45A219CAA9DD49C45E853025438A0C4C0BB5F1F594AECFBD4BC07ECB6E24CA883F51BA630A69C7CA6FA43CC6362DFD0595196B067FE0F3BDBF2B3
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:/*! This file is auto-generated */.!function(a,r){var i={};wp.media.coerce=function(e,t){return r.isUndefined(e[t])&&!r.isUndefined(this.defaults[t])?e[t]=this.defaults[t]:"true"===e[t]?e[t]=!0:"false"===e[t]&&(e[t]=!1),e[t]},wp.media.string={props:function(e,t){var i,n=wp.media.view.settings.defaultProps;return e=e?r.clone(e):{},t&&t.type&&(e.type=t.type),"image"===e.type&&(e=r.defaults(e||{},{align:n.align||getUserSetting("align","none"),size:n.size||getUserSetting("imgsize","medium"),url:"",classes:[]})),t&&(e.title=e.title||t.title,"file"===(n=e.link||n.link||getUserSetting("urlbutton","file"))||"embed"===n?i=t.url:"post"===n?i=t.link:"custom"===n&&(i=e.linkUrl),e.linkUrl=i||"","image"===t.type?(e.classes.push("wp-image-"+t.id),i=(n=t.sizes)&&n[e.size]?n[e.size]:t,r.extend(e,r.pick(t,"align","caption","alt"),{width:i.width,height:i.height,src:i.url,captionId:"attachment_"+t.id})):"video"===t.type||"audio"===t.type?r.extend(e,r.pick(t,"title","type","icon","mime")):(e.title=e.title|
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, description=], baseline, precision 8, 450x338, components 3
                                              Category:downloaded
                                              Size (bytes):24695
                                              Entropy (8bit):7.9479345804267885
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:54651937C3F08566F8A6168C8C058557
                                              SHA1:BDA9C761BAB06EE416F21596864DA6B068AC5D00
                                              SHA-256:07F680E41C89379F6F0C9C33B474251BE5CB648F125A13C43DD88DA5C1A38144
                                              SHA-512:F346C2418A4B401DA123D78A94A80E25A8FC59CEA41D868C3AB8010FD23A6C2123FA6F40E167657A275DAB0E02AEDC20A4DD744E62426746996505256D14AF38
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://iasitvlife.ro/wp-content/uploads/2024/10/semafor-450x338.jpg
                                              Preview:......JFIF.............BExif..MM.*............. ............................................ICC_PROFILE.......lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w.......C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......R...."........................................J.........................!.1A."Qaq..2...#B...Rb..3r..$Cs...4Dc...%S..U.................................0........................!1A."Q.a.....#2Bq.3C..............?...!pDP..h.$F..B..@.......+D24%.BB.@(HDS.H.....)......H@&).b......TM......B......N.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Web Open Font Format (Version 2), TrueType, length 30448, version 1.0
                                              Category:downloaded
                                              Size (bytes):30448
                                              Entropy (8bit):7.99348602712141
                                              Encrypted:true
                                              SSDEEP:
                                              MD5:F6A5275600E3447CFA07E0EE749C765B
                                              SHA1:C5B0110362478148228002BAF85595775CF53FD1
                                              SHA-256:AB47B8F50FE4195819B4AF2AC0FFFB2B3543502E11282D492D6CD73C124845CF
                                              SHA-512:023544F697325B75A95C604DA29EB6BF935E5912A93D1D370B160ECCED7068F1FFB440E0B7F52D6BC50FF5957FDDFAC37A72FFEC7D8EBD4010F649B18104313E
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://fonts.gstatic.com/s/raleway/v28/1Ptug8zYS_SKggPNyCMIT5lu.woff2
                                              Preview:wOF2......v...........vu..........................g......?HVAR.t.`?STAT.8'2..d....../~.....L.....`.0..J.6.$..<. ..J......[..q.7.6..m.Q..Y...*..p.*..)0;.....L.L....?1i..>....*...ul.d$F.Ud..0.F..9i.k[........).V..T. 8..D.a..{5R...&,....H")....L..rI+.....G..".o....G....,.HB...Y)!..{...E.v.../.).2|....r4...w>.v._.`.1.....3...v`.......B...,.k8...|i...I.OEMt.......}...>..Q..z.R..M..%...?#.BXfx..p.......cg.)"..?....k..*...|...SsJ..<....oe..$..l.a;P..E.j.m.c...]4/.F78.*.Z...7.R.....Y.v..Z....H.J$...9.Uy.......*.Oe..0#f...g...k..V^.....{....?....f.U.C,hIG.N.*....-.....n..z...mn.2..J.<V.......l..,F<.~..."-a. hc4F..(W...E{..v..7......LT.yo.j.25...Z............y....._.2#T.g.I.P...F.%.....=..Dh..I.4mR...R._.D..#.^.J<.;.~...6i.N...P...3fFO....7\.9W#.....~3k....f.@.T.5.._.,N.W.%.G..rs.}...... e..C\@z....,.....n..$y.o.%!.Yq..5.qa...\.....$.?...m&...H....o....\.o.E]T....t@...G..8......:MD...Q.K..|..>.5y{....p[..a..[+U/a.9Q..*......0...c...|...+..W....j....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:downloaded
                                              Size (bytes):140
                                              Entropy (8bit):4.1650586795598175
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:633F1DA522BFCA207B38325EC56D9018
                                              SHA1:9DA5E1D8E36D09EE27BBCA190D58D0F0E4B9728E
                                              SHA-256:DEA66759B501B865862DC7CC2058A853440218D6BA88D4932304F587D5C2EF20
                                              SHA-512:7A9FC83D81FAE0B319D81144D412CCF845927B321C8BB2B9431749D43B88745FEE7AA29D13C2E2C4C7DEF4FF7E9AE1D345BB36E00DEF3E89C0521D06636D7022
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAnXbMCqjh3bABIFDSbzfSsSEAlCE3wcNE0qiRIFDRM0Cs4SSAmOJNBampmt-hIFDZSQkvoSBQ2UkJL6EgUNlJCS-hIFDZSQkvoSBQ2UkJL6EgUNlJCS-hIFDZSQkvoSBQ2UkJL6EgUNlJCS-g==?alt=proto
                                              Preview:CgkKBw0m830rGgAKCQoHDRM0Cs4aAApRCgcNlJCS+hoACgcNlJCS+hoACgcNlJCS+hoACgcNlJCS+hoACgcNlJCS+hoACgcNlJCS+hoACgcNlJCS+hoACgcNlJCS+hoACgcNlJCS+hoA
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65266)
                                              Category:dropped
                                              Size (bytes):158005
                                              Entropy (8bit):5.284310833637965
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:E53EC3D6E21BE78115810135F5E956FE
                                              SHA1:523892839B88351523E0498BA881C4431197B54E
                                              SHA-256:B15C3EA03D50C2430490E7416733A254FEEA4237BB60B54181BD3473EBE4149F
                                              SHA-512:84B080EAAA043928F038421CEB18BBA7483AFEE5B6480A92EE01992317CDE2361A6DD255B16EC036E51E8A1FEF46B5379C6A5FF5C9EC69D682F96DEAA03A8842
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:/*!. * MediaElement.js. * http://www.mediaelementjs.com/. *. * Wrapper that mimics native HTML5 MediaElement (audio and video). * using a variety of technologies (pure JavaScript, Flash, iframe). *. * Copyright 2010-2017, John Dyer (http://j.hn/). * License: MIT. *. */.!function r(a,s,l){function d(n,e){if(!s[n]){if(!a[n]){var t="function"==typeof require&&require;if(!e&&t)return t(n,!0);if(u)return u(n,!0);var o=new Error("Cannot find module '"+n+"'");throw o.code="MODULE_NOT_FOUND",o}var i=s[n]={exports:{}};a[n][0].call(i.exports,function(e){var t=a[n][1][e];return d(t||e)},i,i.exports,r,a,s,l)}return s[n].exports}for(var u="function"==typeof require&&require,e=0;e<l.length;e++)d(l[e]);return d}({1:[function(e,t,n){},{}],2:[function(i,r,e){(function(e){var t,n=void 0!==e?e:"undefined"!=typeof window?window:{},o=i(1);"undefined"!=typeof document?t=document:(t=n["__GLOBAL_DOCUMENT_CACHE@4"])||(t=n["__GLOBAL_DOCUMENT_CACHE@4"]=o),r.exports=t}).call(this,"undefined"!=typeof global?global
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (15174)
                                              Category:dropped
                                              Size (bytes):62364
                                              Entropy (8bit):5.422088529362195
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:9E9D3DEF3B04B49D4ADC74F186BB2B9A
                                              SHA1:A806E92EE21FE2A7C47C912232503675D9441E13
                                              SHA-256:A33EBE03C0C45FE49193A8EE062104CB3A742D2E10D075F82B6D0F85B81A7C15
                                              SHA-512:EC1976AA68452D0772DEA310CB936B772645099E80097F8B56F4D3EB981A2D37B31578323C22E58EFB9BC55283454653DE9897AEB67954ED02EE7084C69A17B5
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:;/*FB_PKG_DELIM*/..__d("SearchResultPageLoggingInlineActionFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("1744351");b=d("FalcoLoggerInternal").create("search_result_page_logging_inline_action",a);e=b;g["default"]=e}),98);.__d("SearchResultPageLoggingItemClickedFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("1744352");b=d("FalcoLoggerInternal").create("search_result_page_logging_item_clicked",a);e=b;g["default"]=e}),98);.__d("SearchCometResultsLoggerUtil",["SearchResultPageLoggingInlineActionFalcoEvent","SearchResultPageLoggingItemClickedFalcoEvent","gkx"],(function(a,b,c,d,e,f,g){"use strict";a=function(a,b,d){c("SearchResultPageLoggingItemClickedFalcoEvent").logImmediately(function(){return{click_type:"graph_search_results_module_tapped",common:{logging_unit_id:a,module_role:d,session_id:b,timestamp
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (8477)
                                              Category:downloaded
                                              Size (bytes):71512
                                              Entropy (8bit):5.405117395447642
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:F4ABBA3630FEF65B08BD2DE626D041D5
                                              SHA1:36098EFFC025DAF43A87EE1C7EE2A8359EF5A6AC
                                              SHA-256:3AA523A3D511C386597B11DD8441BDAD238A81A658C51C7E174597FA0F72D5C5
                                              SHA-512:B4AD5C5A4F59D8B331E2B64E3BE1EC15ADD2B45A552E2F937D81D668354243886EB45BF5FAE828C4B77382866D27A3048AD2DB128D386161ED684FAE381F37CB
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/ya/r/EL4H35R5ts-.js
                                              Preview:;/*FB_PKG_DELIM*/..__d("BDSignalBufferData",[],(function(a,b,c,d,e,f){"use strict";a={};b=a;f["default"]=b}),66);.__d("SignalValueContext",[],(function(a,b,c,d,e,f){"use strict";a=function(){function a(a){this.cn=a}var b=a.prototype;b.getSignalValueContextName=function(){return this.cn};return a}();f["default"]=a}),66);.__d("BDSignalCollectorBase",["BDSignalBufferData","SignalValueContext","regeneratorRuntime"],(function(a,b,c,d,e,f,g){"use strict";a=function(){function a(a){this.signalType=a}var d=a.prototype;d.executeSignalCollection=function(){throw new Error("Child class responsibility to implement executeSignalCollection")};d.executeAsyncSignalCollection=function(){var a;return b("regeneratorRuntime").async(function(c){while(1)switch(c.prev=c.next){case 0:c.next=2;return b("regeneratorRuntime").awrap(this.executeSignalCollection());case 2:a=c.sent;return c.abrupt("return",a);case 4:case"end":return c.stop()}},null,this)};a.getSanitizedURI=function(){var a=window.location.href,b=a.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 171 x 56, 8-bit colormap, non-interlaced
                                              Category:downloaded
                                              Size (bytes):3826
                                              Entropy (8bit):7.529207723697091
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:B9FA6BD63B9BDE358FD2793CB46DB682
                                              SHA1:09727814424EEF084B724FF06A03838911110402
                                              SHA-256:1A0C54D2286C6980C30EF2CAB46942FD58DDE16E8E225A35D89BCAE437863A40
                                              SHA-512:C51D4F4140D4EC075209DB2916F6013625FA3179C1F7333AFC5EAEC05A651AC28432D7C629AD13E118B01CE94C09A310EC473A91BDC078D4567297C7532D714A
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yj/r/uxkR2CEYmJq.png
                                              Preview:.PNG........IHDR.......8.............PLTEGpL.................................................................................................................................................................................................................................................................................1P.............................................................:X.........................9X...............................&E.:X................:Y.:X.:X.9X.:X.7T.6W.......:X.:X.+U.:X.5S.......:X.:X.......:Y.;Y.:X.:X.7Y.;X.;X.;X.:X.:W.3D.9S.9X.9W.............;Y..h.nA....WWWbixdkzPPPT[j^etgn}V]l.~2..H........M.q"..{0.x,Zap.........h.....F..Z..........>.....................P.....n.....x.....w..............p `.....N...r......t.q.......U....k.[................C.......q........tRNS...F..2.....&....2.....H.<h...,^.....*0$f....`"(...\..:P..r..@4.j.T.R..L.. .Zz../.n.V..b..6p8.......N..J.>..dt..B.l....x.|....D..X~.v...m.#*..p.......`........z.r.(0^p....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (9163)
                                              Category:downloaded
                                              Size (bytes):9204
                                              Entropy (8bit):5.214444859222514
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:09282956186C8515EF0D208902803581
                                              SHA1:EA83B81C9955B3E983A7BEF75714A9CEFA904151
                                              SHA-256:EC8B1B07980996F574075E1B7E895D5D47794B9DCF345A68D60FBB17034F7BEF
                                              SHA-512:39BF696C593E20BD86AE8994EB8E767B6C7FA6FA029F94B5DBC145CC30DC9460BCD5544F0182A79E4BEFC85DF960B30DC53D7B435DB24463F0E91D82FAA4CD10
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://cdn.onesignal.com/sdks/OneSignalSDK.js?ver=1.0.0
                                              Preview:!function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:o})},n.r=function(e){Object.defineProperty(e,"__esModule",{value:!0})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=8)}([function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.OneSignalStub=void 0;var o=function(){function e(t){var n=this;this.VERSION=Number(151606),this.log={setLevel:function(e){n.currentLogLevel=e}},this.setupStubFunctions(e.FUNCTION_LIST_TO_STUB,this.stubFunction,t),this.setupStubFunctions(e.FUNCTION_LIST_WITH_PROMISE_TO_STUB,this.stubPromiseFunction,t)}return e.prototype.setupStubFunctions=function(e,t,n){for(var o=this,r=function(e){if(n.ind
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (3042)
                                              Category:dropped
                                              Size (bytes):35267
                                              Entropy (8bit):5.206597939167529
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:43CC69DE76C51E0C452D3106D7CD46E7
                                              SHA1:DCA365DD063E1E703BCA2E02860623A9338202E3
                                              SHA-256:D908E9ADB26B7A5ED8138783CD09D53A7C0B98C7BBB27BD52A202A92AEBBAA6E
                                              SHA-512:BF2631B9DCE82CC7F0E5883E94955C19B1883C149BDE25383B3B0F16E258CCCDF924D6D0D211D9A203ECDE38F89C926C0F6C2DF8D14FF33E85BF89465EA145D3
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:"use strict";if(!Bunyad){var Bunyad={}}.Bunyad.theme=(function($){var hasTouch=!1,responsiveMenu=!1,isIframe=window.BunyadIsIframe||!1,schemeKey=window.BunyadSchemeKey||'bunyad-scheme';if(!window.requestIdleCallback){window.requestIdleCallback=requestAnimationFrame}.var self={init:function(){$(window).on('touchstart',function(){if(!hasTouch){$('body').addClass('touch');self.touchNav()}.hasTouch=!0});this.imageEffects();this.sliders();this.contentSlideshow();this.header();this.responsiveNav();this.megaMenus();this.newsTicker();requestIdleCallback(this.lightbox);this.searchModal();this.initStickySidebar();this.userRatings();this.tabWidget();$('.woocommerce-ordering .drop li a').on('click',function(e){var form=$(this).closest('form');form.find('[name=orderby]').val($(this).parent().data('value'));form.trigger('submit');e.preventDefault()});$(document).on('ts-ajax-pagination',e=>{$(document).trigger('scroll.TSS');Bunyad.sliders()});requestIdleCallback(()=>{self.contextualBinds(document);$(
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):495
                                              Entropy (8bit):5.134476552933732
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:1D70D0A9FD598E205ECC9B12F0B5F706
                                              SHA1:0E102421A64023109915B0B44F219155F1ECD6D5
                                              SHA-256:FD6EB39AFE04C7B6FEDA83F2057E44818DC74FC447CF5C0BD0409FCEFDBDB329
                                              SHA-512:8BBCA959FF2B526D1827521DE23ED183E8569BEC8F9559D4BD895A301708724D82629F780ECC686A88F91FBF02C83B2B324C31DA590A0766ECE83FAFC31C2060
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:jQuery(window).bind('load',function(){jQuery('.fb_loader').hide()});jQuery(document).ready(function(){appid=milapfbwidgetvars.app_id;select_lng=milapfbwidgetvars.select_lng;if(select_lng==''){select_lng='en_US'}(function(d,s,id){var js,fjs=d.getElementsByTagName(s)[0];if(d.getElementById(id)).return;js=d.createElement(s);js.id=id;js.src="//connect.facebook.net/"+select_lng+"/sdk.js#xfbml=1&version=v2.5&appId="+appid;fjs.parentNode.insertBefore(js,fjs)}(document,'script','facebook-jssdk'))})
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (13165)
                                              Category:downloaded
                                              Size (bytes):290098
                                              Entropy (8bit):5.470439838519602
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:242F4D48CA9F40012A23FAA50CAED66E
                                              SHA1:B35CD71038EF054F77FC8F8FDCC8C7C0BE3678BC
                                              SHA-256:AB46A2650788FBAAFC3F39F36522E82D6632EA0B004D7E6412C4E309175E59AF
                                              SHA-512:5AF5DC313ABCC440BD8B178FFC1B0763CF181C32BC8CB37416A08B39AC4B78F8BC67CF75BAE9044192D37B881D1798745D0B5072383A63A385EE8D5A38EE0B91
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://connect.facebook.net/en_US/sdk.js?hash=a4e452caa49e267e046ca3076e9ec90e
                                              Preview:/*1728033468,,JIT Construction: v1017059969,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 80 x 81, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):10470
                                              Entropy (8bit):7.955346925991656
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:F93349918AA47B35E1814E480132F72D
                                              SHA1:EEF167810117C28A6D7CF5FD6928C5FEC87E5E0F
                                              SHA-256:261FAB5592E084C716F3C8273AECBC8B75EA5066EEC183E085614E4969D4BB58
                                              SHA-512:4BA4CE2062031B1E3CC5C0F238419DDB95D84588655B246FD2BA4BD99D6D9A260BE8C57DAB87CD7EBB0576E63C8EED64F00F24445EDABF0A1188E0599D4A15FE
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://iasitvlife.ro/wp-content/uploads/2023/02/logomare2.png
                                              Preview:.PNG........IHDR...P...Q.....EM!.....gAMA....7...... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..........(J.....tIME..... 3@i/...'.IDATx..}y...u..u.w.3...s.7(.$...DR.$J.$..l)...r.r*.T.9..-9...I\....]...".$K.e]$!..A..q-..b..1.s.W...3.;{..L.J......_..].._..,...a.o.P.p.k..H.8........K..N.|.......l...J9.@1.<...i..).4......s.....<.@.U..............2...}................1....! E@(6>D.a.....].>.P[].k.>..m..9....Hl.V...I".....}.......4..<.....x... .P ...5...........`?!#..u4S(......o%.8.._...+.......Vu.w....K[..MF..."p....^?xdw....G...b...(..j.k.z.......qkf0.fp..YF{.=.U...}?..........|+.O...~.<...'....vI$lA1...a...1...f/...s..M.."..!.\..q.j.C..2]=..S~...}...CWW.>.Ng.z.G....:.L&..5x.AD.(.........J.vl.>1........C.g:s{..~..Gm[%...........~iy....}5..:..z)\....x.t..Z.....~bww...!..aH.......^!.p....<.s.m{..G..R..c4X3..L.L$Q*...'/.8_..+J&}.W..CO.0f..e_....U.d....^...k:..?.|/.+.........../,..)oy......w...;.....f..h....;3v.Y..e.O..W~.{7..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (1191), with no line terminators
                                              Category:downloaded
                                              Size (bytes):1191
                                              Entropy (8bit):5.027775143359677
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:51300497928562F8C86C7AABA99237CD
                                              SHA1:E5826832B85C6AFC6502B74CBB8AC5394B04C363
                                              SHA-256:6D161E98E47AE150B51211443EEF37040FB6269DCF85AD2048548066DCA99E6F
                                              SHA-512:04BFDF1A41712238902BC6A0E07EFAF356217E98560C52FA5D175C29191617C35853382CE2F69966BDD5E1B40114B872D962A5FAD26A9E0B7D4FC016A6DCB833
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://iasitvlife.ro/wp-content/cache/debloat/js/76da8146fa4172893dc0f7e9afe0ff94.js
                                              Preview:!function(a){void 0===mejs.plugins&&(mejs.plugins={},mejs.plugins.silverlight=[],mejs.plugins.silverlight.push({types:[]})),mejs.HtmlMediaElementShim=mejs.HtmlMediaElementShim||{getTypeFromFile:mejs.Utils.getTypeFromFile},void 0===mejs.MediaFeatures&&(mejs.MediaFeatures=mejs.Features),void 0===mejs.Utility&&(mejs.Utility=mejs.Utils);var e=MediaElementPlayer.prototype.init,t=(MediaElementPlayer.prototype.init=function(){this.options.classPrefix="mejs-",this.$media=this.$node=a(this.node),e.call(this)},MediaElementPlayer.prototype._meReady);MediaElementPlayer.prototype._meReady=function(){this.container=a(this.container),this.controls=a(this.controls),this.layers=a(this.layers),t.apply(this,arguments)},MediaElementPlayer.prototype.getElement=function(e){return void 0!==a&&e instanceof a?e[0]:e},MediaElementPlayer.prototype.buildfeatures=function(e,t,i,s){for(var l=["playpause","current","progress","duration","tracks","volume","fullscreen"],r=0,n=this.options.features.length;r<n;r++){var
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 450 x 450, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):392086
                                              Entropy (8bit):7.98648491060475
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:32FFC6F6CB6664353F539AA3974FDA13
                                              SHA1:347B1E38A4F3BCD83BCC9C42583D8A308A66BDD6
                                              SHA-256:5D7EA5F140B26292E5C86BFF34D32658AC1DE63C62EE6B909107E17E2A8BD011
                                              SHA-512:652B85BD7D2DE28754A58490C7226E3E058F2FE86AAA744F1410FA0799E28C0B6CF02179BD90B78595E005457D8EF337B172E0EAE8A927A66A33DD2622B5AD94
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:.PNG........IHDR.............|..E....IDATx....e[....Yf....yl..4.~....I..|....@W....9H@...F.....2....[n.].9.Z;"....dEU~.4.{....c....c.O_.............~.?].?}...O_............?}...O_........|h^.....U4.e,.0P..1..GGP.4...h.Z..G.Q(b.hc.@..m..0D.A.z.9.=..D..ZB..@.R.........z.R..A+.....6.sD.Rh.Q*RXMU..eA....@....J).VXk...8...4..1Z..O.=..._.P...@.p.6+P..?.._._;...o..K.....;.?0.U.H....7.D......1.g.,WK../PJ.W....k..._...m....D..(..{.8....pz]..)...VO~/.........O.=...q..#....F...Nk.W.............?..:....V*...../9.AU.=.?...\...4. .!....|@k.....{Q).l...D..J.....=!..!Lw...B.h.0.....S.E....].Q..k.Z)*[pvr............8....ap.U:'"1..Z..!...!`..Z......XB.8.....H..B.Cd.Zqrz..z..A....c..H.v..)..,.Z..I....~....m~..|1.."."b..*+......8..x...9.......V........{b..U.V..~...-.{.1.FS.%..EU...=..!...n`p.]..[p..087.gJ.tOj.../....{...8.q..5..<..B..c.....n..B.6........`.Z.?.q..E......1......../_.O..........?._...r.....sv...5..D...1.:.,,.uAh...k4]7.X..Zsh..'.V.'xS....v-...-......
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (5403)
                                              Category:downloaded
                                              Size (bytes):32062
                                              Entropy (8bit):5.396946633260204
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:377921B3A769FF267E17A6C0684335FE
                                              SHA1:68F869E986B51C453FC7A18D771E3DA08E2F46D2
                                              SHA-256:20F613587EF205BDAE5AD2219C7007ABE2F1AABBA598350A030213C81A1AEC1B
                                              SHA-512:A5B577666A836C7DEF1A14ED5253CE347A9730C76037C08DBC34E952D71F7F48CBDD3EE76D459D94BB079662D20F22B3149C260D70120743388FC079C44B22D9
                                              Malicious:false
                                              Reputation:unknown
                                              URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yo/l/0,cross/xu5pXLioK7L.css"
                                              Preview:._38vo{position:relative}._605a ._38vo:not(._1x2_):after,._5eit ._38vo:not(._1x2_):after{border-radius:50%}._605a ._7mi8:not(._1x2_):after{border-radius:8px}._38vo:after{border:1px solid rgba(0, 0, 0, .1);bottom:0;content:'';left:0;position:absolute;right:0;top:0}._44ma{display:block}._354z{background-color:#42b72a;border:2px solid #fff;border-radius:50%;height:9px;left:76%;position:absolute;top:68%;width:9px;z-index:1}..fbEmuTracking{position:absolute;visibility:hidden}.._47e3,._4ay8{line-height:0;vertical-align:middle}._4ay8{font-style:normal!important;font-weight:normal!important}._4ay8._3kkw{font-size:16px}._4ay8._366d{font-size:18px}._4ay8._366e{font-size:20px}._4ay8._48cb{font-size:24px}._4ay8._5-0n{font-size:28px}._4ay8._5-0o{font-size:30px}._4ay8._5-0p{font-size:32px}._4ay8._2oah{font-size:36px}._4ay8._4352{font-size:56px}._4ay8._435o{font-size:112px}span._47e3 .img{vertical-align:-3px}i._47e3{display:inline-block;vertical-align:top}i._47e3._3kkw{background-size:16px 16px;heigh
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (1957)
                                              Category:dropped
                                              Size (bytes):3093
                                              Entropy (8bit):5.584884227754242
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:79F65A526EA2700245029C03BF74DB09
                                              SHA1:98CE52DBC8EB719577305BFD837F7F5982CC7A01
                                              SHA-256:3A764AFB9D03495D6A16D0D61D42E019974E5BDEC698B485C1BE7895E1261EA4
                                              SHA-512:B089D98041D21C4D0D3CA4CDACC52078880ADC1A27407BAEA30ED8DD85C1CFE739C8AB7C1CE09215E9F253855CBD14735DAA0FA879C2B9287652D90E3A8D4EA3
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:/*1728032626,,JIT Construction: v1017059969,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (20087)
                                              Category:dropped
                                              Size (bytes):20216
                                              Entropy (8bit):5.338721920008614
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:BA6CF724C8BB1CF5B084E79FF230626E
                                              SHA1:F455C5F153F872E52265F87A644FF89FE14A6FB6
                                              SHA-256:3FDDC6D28ABA3C13D64CFD4847C333FF48C71D4A5A58BD1A0494CA6AE8AC1BB4
                                              SHA-512:22C361E44DDE632DEDAFF2625F6631E2FB02BA3B6487097B48BAA09F02CD81FD381EBB7D053F525E52E56655B1F8E2B89DDCC0A002E1B0C35C0A6920823641D7
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:/*! Magnific Popup - v1.1.0 - 2016-02-20.* http://dimsemenov.com/plugins/magnific-popup/.* Copyright (c) 2016 Dmitry Semenov; */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports?require("jquery"):window.jQuery||window.Zepto)}(function(a){var b,c,d,e,f,g,h="Close",i="BeforeClose",j="AfterClose",k="BeforeAppend",l="MarkupParse",m="Open",n="Change",o="mfp",p="."+o,q="mfp-ready",r="mfp-removing",s="mfp-prevent-close",t=function(){},u=!!window.jQuery,v=a(window),w=function(a,c){b.ev.on(o+a+p,c)},x=function(b,c,d,e){var f=document.createElement("div");return f.className="mfp-"+b,d&&(f.innerHTML=d),e?c&&c.appendChild(f):(f=a(f),c&&f.appendTo(c)),f},y=function(c,d){b.ev.triggerHandler(o+c,d),b.st.callbacks&&(c=c.charAt(0).toLowerCase()+c.slice(1),b.st.callbacks[c]&&b.st.callbacks[c].apply(b,a.isArray(d)?d:[d]))},z=function(c){return c===g&&b.currTemplate.closeBtn||(b.currTemplate.closeBtn=a(b.st.closeMarkup.replace("%title%",b.st.tClose)),g=c),
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 450x273, components 3
                                              Category:downloaded
                                              Size (bytes):51642
                                              Entropy (8bit):7.9711714028916685
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:9F1930B9A3C38A39D0423613BFABB7FA
                                              SHA1:BDA397CA177B6BB84E600E0909DEF143051CAF0B
                                              SHA-256:A0298E28824345B0886794E2159366F92B1A713559F9CBBA7339951CEBD561CA
                                              SHA-512:C9F72A456FA176DA29E46B6A3D3BD8D9DD890B214958D1348B9A084D417A166238B6E436109A9983E1C73854C835A130814DD8103A91C206F1782F1ACA394DD2
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://iasitvlife.ro/wp-content/uploads/2024/10/loc-450x273.jpg
                                              Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$....................................................I.........................!.1.AQa.."q2...#B....R.3b...$4Cs..%Sr..56Dc...................................?........................!1.A."2Qaq...R....#B...$3.4CS.%Tb.r..............?......b...|.M.D.....?..Q.....~../...r~...u.?.%..fH.A.q.o.-.Z.n?..dl..3....."......y.k..xsM./..."^+..%. ....R.F..@'....C..43..._.\._T........Wg..)..._....../......."f.U.&.$..`O#........O.'.J...<....!`{.NG...........^1.._.7...nc...'W.....E......[U\K.@f.\.C.A....o.......q/.k.....y.......'....Mh?...'...kT....F.]*..Y6HG..0.]..9.O.u...._.W.....W=80.(.I..22.....3.}E._.R.U..M..f.S..a...a..t+.../...p..j|..!OR_ii......!rF=...Z../.....Z........}.........?.?....c...@..h..P......>.._.?.....}..}Yu\n.R..08..>.._.?.......z..T.+.;. ..3!#...?...(......u^m}..._..4d[...@p...?R...~..p../..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:C source, ASCII text, with very long lines (9961)
                                              Category:dropped
                                              Size (bytes):33855
                                              Entropy (8bit):5.420679069639287
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:C0CBEFD308A25E0E9EBC7B189B74A318
                                              SHA1:D869EFA7731C735B9267D73CF96099B574AC2E90
                                              SHA-256:FEB99091090115242E32AF833E31D55BC6CA6B3C88D2F8C08C56CCC1D21F9A40
                                              SHA-512:7D1EEAF0A56BCFA0D472625A1D91307F9E72CB1093966C34728231FFEE63D3446D907A5C0D2E8EC6DCA89F3DC1719F388F12D6102D0DD1191E441777EF9167F8
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:;/*FB_PKG_DELIM*/..__d("ManagedError",[],(function(a,b,c,d,e,f){a=function(a){babelHelpers.inheritsLoose(b,a);function b(b,c){var d;d=a.call(this,b!==null&&b!==void 0?b:"")||this;b!==null&&b!==void 0?d.message=b:d.message="";d.innerError=c;return d}return b}(babelHelpers.wrapNativeSuper(Error));f["default"]=a}),66);.__d("AssertionError",["ManagedError"],(function(a,b,c,d,e,f,g){a=function(a){babelHelpers.inheritsLoose(b,a);function b(b){return a.call(this,b)||this}return b}(c("ManagedError"));g["default"]=a}),98);.__d("Assert",["AssertionError","sprintf"],(function(a,b,c,d,e,f,g){function h(a,b){if(typeof a!=="boolean"||a===!1)throw new(c("AssertionError"))(b);return a}function i(a,b,d){var e;if(b===void 0)e="undefined";else if(b===null)e="null";else{var f=Object.prototype.toString.call(b);f=/\s(\w*)/.exec(f);e=f==null?typeof f:f[1].toLowerCase()}h(a.indexOf(e)!==-1,(f=d)!=null?f:c("sprintf")("Expression is of type %s, not %s",e,a));return b}function a(a,b,c){h(b instanceof a,(a=c)!=nu
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 768x432, components 3
                                              Category:dropped
                                              Size (bytes):60920
                                              Entropy (8bit):7.980335492066898
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:119DB156A6D8E08C18813F57336A8D9D
                                              SHA1:88E5EAC9839EF5F4453601EC08C477129D739857
                                              SHA-256:D42669BAE6B698E6BE0B3C6A333DCE22C620F9901A3F3C1E2BA1E2ECB7E2B568
                                              SHA-512:846EB2470AFD545B9414D00D4B3C63A08AB3EC271269884F39ED29DAC3EA08FD23236A158994FA2AE948101BD6BA65A5FC85CA4B2381B9D6F099549C9DEED7ED
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$....................................................Z........................!..1..AQq.."2Ra..#3BSbr......$4cst.....%&5Cd.6T.....DEU.'...Feu...............................1.......................!1.2Q..3A.".q#RaB.4$bC..............?..Z.h%.Q.5.?.f..@..1..G!.I..x..F..T./.Y<..A,cV.*.6..LT...H*pM.c....BmY..u.H{Vz.I.ap~5Z .yGl......,VQ)QgO]...i.#....SW.R.......:U.T.C.=ty ......".*WTHIX.-.wQ&X.<0..TP..J..u.:,9r^....VY2a$.......@...y.h.j4.B.%I.JB...'!.....R....No.h!.;..6;.....x.:s....P..E...D..L.N.m...3.Cb...91....~.b0....#}.]..w.....sNW|...J.."{..4:%..T...-{I.Q...mlk ....G .VV..........=dVC?~.GZ...}.N.\Mx.q-M.1.....4W..".Bz..I..).j.#.Kr.. MHFr.E.d.i5: .Y.ZR:.E..sG..asA...h......N.Al.sY<.J.....8.`....|....M2.X$.L...i....^.."..aI..8@. CS...(.c.}JH.2.........U.[ fiA" R@.b`HA.`@....PB.`j.....a!....p@......H..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (4279)
                                              Category:downloaded
                                              Size (bytes):21231
                                              Entropy (8bit):5.287982958504399
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:6D7EC5B0BD7D853D3C23B8221F9B7EC6
                                              SHA1:119CA417C1E544753D0E63D462225E35C46B9CED
                                              SHA-256:24EC2DD109F8B93E322FCEBAB4FCEF4B130057737045214C5B90E6E6EC734A11
                                              SHA-512:3D3273E7DEBB77BE03C004E921BCCA60807FE97BFABD336E89A1FA3C0A724993577DFA5D26816C6F9E51D56CE999295411A47C72CE4E6A367E2D622034F6064D
                                              Malicious:false
                                              Reputation:unknown
                                              URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yJ/l/0,cross/JCVBeIbamur.css"
                                              Preview:...._42ft{cursor:pointer;display:inline-block;text-decoration:none;white-space:nowrap}._42ft:hover{text-decoration:none}._42ft+._42ft{margin-left:4px}._42fr,._42fs{cursor:default}._afhc{clip:rect(1px, 1px, 1px, 1px);height:1px;overflow:hidden;position:absolute;white-space:nowrap;width:1px}.._2agf{word-wrap:normal}._2agf._4o_4{display:inline-flex}._55pe{display:inline-block;overflow:hidden;text-overflow:ellipsis;vertical-align:top;white-space:nowrap}.html{touch-action:manipulation}body{background:#fff;color:#1c1e21;direction:ltr;line-height:1.34;margin:0;padding:0;unicode-bidi:embed}body,button,input,label,select,td,textarea{font-family:Helvetica, Arial, sans-serif;font-size:12px}h1,h2,h3,h4,h5,h6{color:#1c1e21;font-size:13px;font-weight:600;margin:0;padding:0}h1{font-size:14px}h4,h5,h6{font-size:12px}p{margin:1em 0}b,strong{font-weight:600}a{color:#385898;cursor:pointer;text-decoration:none}button{margin:0}a:hover{text-decoration:underline}img{border:0}td,td.label{text-align:left}dd{co
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:downloaded
                                              Size (bytes):92
                                              Entropy (8bit):5.035411244963702
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:EC9E4A9D626163E4E7CA95E66BA43F2B
                                              SHA1:BC8F0C4AB81D20A7CCA8DF8EAC2879C459131116
                                              SHA-256:BA107FECFA2E5136B82AEAE32DFE5CBB5A5ADDD30C24DF91A45F3BC1E2D013AE
                                              SHA-512:417394AC8D6FB391B4ABA66B49406AF616C48E14D5B9FB9DF90D4C53910D82D1FD58B3EC57922AA216A20C64CD5C43C2A0251C274C1ED9D594413CB64F47BDD8
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwkbMnFS9SzlUhIFDXhvEhkSBQ3Fk8Qk?alt=proto
                                              Preview:CkEKDQ14bxIZGgQIVhgCIAEKMA3Fk8QkGgQISxgCKiMIClIfChVAIS4jJCpfLSY/KyUvLF4pOnw9figQARj/////Dw==
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (4269)
                                              Category:downloaded
                                              Size (bytes):275744
                                              Entropy (8bit):5.545622564196926
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:3E9612E9D6DD27371A170846147A3BFD
                                              SHA1:4DCABED97C1610744E538AA81E535E6F4702BAAB
                                              SHA-256:0778A39184A58F99057AC5D8306F94D6323514D172D3A7D95362CF5C8A942438
                                              SHA-512:5BF6EA8004A79DBDD711E80669FF9E1DD050992246F0D4FC3FFF489FB1C3A5913633E7F8E9F681AC20AF11664AB46BE71C17B95A813A6E59DFFEAA37CBA43718
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://www.googletagmanager.com/gtag/js?id=AW-16549808712
                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":15,"vtp_instanceDestinationId":"AW-16549808712","tag_id":9},{"function":"__ogt_1p_data_v2","priority":5,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_reg
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, ASCII text, with very long lines (1107), with no line terminators
                                              Category:dropped
                                              Size (bytes):1107
                                              Entropy (8bit):5.064499259121075
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:8A5C9689AE636C452B6808740BA04136
                                              SHA1:8D2C85D7779D00C12AEB6B55A99443952D9A144E
                                              SHA-256:79CB399203843F65199BEC32BC4ABAC5DFD20F141D3E4EC1424BF00C7108FA45
                                              SHA-512:A80491B5C34E4719B042D1EF0DC8CFF0E2AD29343AC8926A3CAB36202B02DC360000B430B3141E474FE08BFFC54329EB47082D530AF6B44727490C4CD0F0ED0C
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:!function(e,n){e.wp=e.wp||{},e.wp.mediaelement=new function(){var t={};return{initialize:function(){var e=[];(t="undefined"!=typeof _wpmejsSettings?n.extend(!0,{},_wpmejsSettings):t).classPrefix="mejs-",t.success=t.success||function(e){var t,n;e.rendererName&&-1!==e.rendererName.indexOf("flash")&&(t=e.attributes.autoplay&&"false"!==e.attributes.autoplay,n=e.attributes.loop&&"false"!==e.attributes.loop,t&&e.addEventListener("canplay",function(){e.play()},!1),n)&&e.addEventListener("ended",function(){e.play()},!1)},t.customError=function(e,t){if(-1!==e.rendererName.indexOf("flash")||-1!==e.rendererName.indexOf("flv"))return'<a href="'+t.src+'">'+mejsL10n.strings["mejs.download-file"]+"</a>"},void 0!==t.videoShortcodeLibrary&&"mediaelement"!==t.videoShortcodeLibrary||e.push(".wp-video-shortcode"),void 0!==t.audioShortcodeLibrary&&"mediaelement"!==t.audioShortcodeLibrary||e.push(".wp-audio-shortcode"),e.length&&n(e.join(", ")).not(".mejs-container").filter(function(){return!n(this).parent(
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (4957)
                                              Category:dropped
                                              Size (bytes):4997
                                              Entropy (8bit):5.395429199447241
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:09BAA6B31355C8AAAF51B8F8B092ADAB
                                              SHA1:5E0FCC4EFA536DB3B14575E08BFD9B041623022D
                                              SHA-256:263D6264B8A006BDE843F733401522760C8A67452CBADFA35A4A69CE6AFF7524
                                              SHA-512:CD5DCF04F47AEEAD2F5D88C474CEC762549482DB6A1F8642550CAFAD4F70ED36E956BF6FC64BF5CAAD1C276B194B0585E1BF3F2BFBCDFB93856C7AF8375F4F62
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:/*! elementor - v3.17.0 - 08-11-2023 */.(()=>{"use strict";var e,r,_,t,a,i={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var _=n[e]={exports:{}};return i[e].call(_.exports,_,_.exports,__webpack_require__),_.exports}__webpack_require__.m=i,e=[],__webpack_require__.O=(r,_,t,a)=>{if(!_){var i=1/0;for(u=0;u<e.length;u++){for(var[_,t,a]=e[u],n=!0,c=0;c<_.length;c++)(!1&a||i>=a)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](_[c])))?_.splice(c--,1):(n=!1,a<i&&(i=a));if(n){e.splice(u--,1);var o=t();void 0!==o&&(r=o)}}return r}a=a||0;for(var u=e.length;u>0&&e[u-1][2]>a;u--)e[u]=e[u-1];e[u]=[_,t,a]},_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,__webpack_require__.t=function(e,t){if(1&t&&(e=this(e)),8&t)return e;if("object"==typeof e&&e){if(4&t&&e.__esModule)return e;if(16&t&&"function"==typeof e.then)return e}var a=Object.create(null);__webpack_require__.r(a);var i={};r=r||[null,_({}),_([]),_(_)];for(var n=2&t&&e;
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (15752)
                                              Category:downloaded
                                              Size (bytes):18726
                                              Entropy (8bit):4.756109283632968
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:B976B651932BFD25B9DDB5B7693D88A7
                                              SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                              SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                              SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://iasitvlife.ro/wp-includes/js/wp-emoji-release.min.js?ver=6.6.2
                                              Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (5945)
                                              Category:downloaded
                                              Size (bytes):266212
                                              Entropy (8bit):5.574191323867746
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:D0B2AC870888C8F80B5060C95C6F9612
                                              SHA1:30B74A975F9B6CB525A9AB423B4BECA10B4D7DCE
                                              SHA-256:01B570543BAD5F39B30256D6268DAEECBF402F97A1B420D28541E71DFEBC7959
                                              SHA-512:A1299372C5BB4FAEEE38EE6C14F7EE7BFB38686E092BC2FC863B4BEF65343D1EC7C4C459129B5ABEF13CA5AFE4EBA7238973630204BEF103762F19ADB9EED7BE
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://www.googletagmanager.com/gtag/js?id=G-JPBJQ5YGFY
                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":9,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (17932)
                                              Category:dropped
                                              Size (bytes):18154
                                              Entropy (8bit):4.913619694300307
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:73111912F4B4F7A5B5501DC74D50025B
                                              SHA1:94BAE7BE09CAE37C16321425B151EB0DE4592F0D
                                              SHA-256:AB6777F622DCE53EFA7D6A93432292AFBA7757445EB4CC111B25810882375B98
                                              SHA-512:DB7A6BF34BD0E3C739917EAD6BC24D31B63420498476756E99AAB232F7D14A9D0A86DD90764440089B66B2D544A327884F17B566DD02EB783360DA749789B738
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("javascript-blowfish-1.0.5",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a=function(b,c){this.key=b,(c==="ecb"||c==="cbc")&&(this.mode=c),this.sBox0=a.sBox0.slice(),this.sBox1=a.sBox1.slice(),this.sBox2=a.sBox2.slice(),this.sBox3=a.sBox3.slice(),this.pArray=a.pArray.slice(),this.generateSubkeys(b)};a.prototype={sBox0:null,sBox1:null,sBox2:null,sBox3:null,pArray:null,key:null,mode:"ecb",iv:"abc12345",keyStr:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",encrypt:function(a,b){if(this.mode==="ecb")return this.encryptECB(a);if(this.mode==="cbc")return this.encryptCBC(a,b);throw new Error("\u041d\u0435\u0438\u0437\u0432\u0435\u0441\u0442\u043d\u044b\u0439 \u0440\u0435\u0436\u0438\u043c \u0448\u0438\u0444\u0440\u043e\u0432\u0430\u043d\u0438\u044f.")},decrypt:function(a,b){if(this.mode==="ecb")return this.decryptECB(a);if(this.mode==="cbc")retur
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (30837)
                                              Category:downloaded
                                              Size (bytes):31000
                                              Entropy (8bit):4.746143404849733
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:269550530CC127B6AA5A35925A7DE6CE
                                              SHA1:512C7D79033E3028A9BE61B540CF1A6870C896F8
                                              SHA-256:799AEB25CC0373FDEE0E1B1DB7AD6C2F6A0E058DFADAA3379689F583213190BD
                                              SHA-512:49F4E24E55FA924FAA8AD7DEBE5FFB2E26D439E25696DF6B6F20E7F766B50EA58EC3DBD61B6305A1ACACD2C80E6E659ACCEE4140F885B9C9E71008E9001FBF4B
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css?ver=3.7.5
                                              Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (31464)
                                              Category:dropped
                                              Size (bytes):60700
                                              Entropy (8bit):5.615016448847994
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:8129833ED655BF6F12626D5BE7ED199A
                                              SHA1:AB6CE2B15E0ED272252A6FE9E1FC965DEEC21311
                                              SHA-256:1289914B1C42AF66362D08C3EEF892E1927508E1B70C7C4E0B06C59308D4F0C7
                                              SHA-512:ECD680F8F33222B8B8C339B9DCE4F7707E3CEB73BEE9996D558E0C96AD4796048A572EB691A4A54EACA66A3E1E52C7ED36D797483BF22850F46802DD25CF7823
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:<!DOCTYPE html>.<html lang="en" id="facebook" class="no_js">.<head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="uPOyxEhJ">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"ajaxpipe_token":"AXiQsaJtaKU81jJ9aKg","stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ764Uwb4iFmOil6KoM","isCQuick":false,"brsid":"7421847635372754012"});</script><script nonce="uPOyxEhJ">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="uPOyxEhJ"></style><script nonce="uPOyxEhJ">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/platform/plugin/page/logging/?_fb_noscript
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (5945)
                                              Category:dropped
                                              Size (bytes):266229
                                              Entropy (8bit):5.574511687498817
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:3EC485A38498B42002CF27841620605D
                                              SHA1:6461E41C8FC9AD3CFFD39E44B5C2DB1F9E9E2EAC
                                              SHA-256:54A8B0F325544846E82A5FEABD0D08749DD605C001BE51EE927B6E65320B3686
                                              SHA-512:6C778932A930272AD39C64E878FD4A58373FE2A415ED3D1944A0037F3F353EFC8A5F5E46031CDEB34F0A4C27FB9ABE59EF09F92897263A7B886BC20CBEC191F8
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":9,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (22304)
                                              Category:downloaded
                                              Size (bytes):156474
                                              Entropy (8bit):5.477868778393652
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:26FB32B4C4E7E985EA5BA476F50066DA
                                              SHA1:A5EDCBAF1DC6182D6C3B314E608821943E4233A7
                                              SHA-256:8946E90E2B4BE2DE9C1D1AC094FA3970AB02D2289EA46EFBF0A5CDE28C1B344B
                                              SHA-512:F5A077987E09472DF0DC2D0169C708094C7F3FF73E7780C0794E3ABFBEDCFD09C19F5A24C88DB9638889B465BB5002ACE5E4FB7A8C40DCDEC20B6AF5BA895D2D
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3i7M54/yL/l/en_US/xKY8pb0-fD_.js
                                              Preview:;/*FB_PKG_DELIM*/..__d("ArbiterFrame",[],(function(a,b,c,d,e,f){a={inform:function(a,b,c){var d=parent.frames,e=d.length,f;b.crossFrame=!0;for(var g=0;g<e;g++){f=d[g];try{if(!f||f==window)continue;f.require?f.require("Arbiter").inform(a,b,c):f.ServerJSAsyncLoader&&f.ServerJSAsyncLoader.wakeUp(a,b,c)}catch(a){}}}};e.exports=a}),null);.__d("ArbiterMixin",["Arbiter","guid"],(function(a,b,c,d,e,f,g){var h="arbiter$"+c("guid")(),i=Object.prototype.hasOwnProperty;a={_getArbiterInstance:function(){return i.call(this,h)?this[h]:this[h]=new(c("Arbiter"))()},inform:function(a,b,c){return this._getArbiterInstance().inform(a,b,c)},subscribe:function(a,b,c){return this._getArbiterInstance().subscribe(a,b,c)},subscribeOnce:function(a,b,c){return this._getArbiterInstance().subscribeOnce(a,b,c)},unsubscribe:function(a){this._getArbiterInstance().unsubscribe(a)},unsubscribeCurrentSubscription:function(){this._getArbiterInstance().unsubscribeCurrentSubscription()},releaseCurrentPersistentEvent:function(
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (2575)
                                              Category:downloaded
                                              Size (bytes):2580
                                              Entropy (8bit):5.851340400204189
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:55EA0503684F9F644EBE3D77657025A5
                                              SHA1:B11E3DB55E01E54B9EE59F31BA0D7ECA8796FADC
                                              SHA-256:23A24E5AFBFF618745CC1DEB6C60D5AA668C26E857389EAF895F8899B0FC428C
                                              SHA-512:E2F9FDD23916F28EF8753F7789953E0A670665AB94F70B32E46E590B8C0D42A19C7BF087E3494759A040A60666A0CC2E9D7BE19F947A0E8003A1B48B2CBA4096
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                              Preview:)]}'.["",["social security cola increase 2025 ssi","illinois nebraska volleyball","leslie tropical storm","the rings of power season finale","earth second moon asteroid","apple ios 18.1","2025 ford expedition platinum","salem lot"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"google:entityinfo":"Cg0vZy8xMW5nMmY2cXduEgkyMDI0IGZpbG0ywwlkYXRhOmltYWdlL2pwZWc7YmFzZTY0LC85ai80QUFRU2taSlJnQUJBUUFBQVFBQkFBRC8yd0NFQUFrR0J3Z0hCZ2tJQndnS0Nna0xEUllQRFF3TURSc1VGUkFXSUIwaUlpQWRIeDhrS0RRc0pDWXhKeDhmTFQwdE1UVTNPam82SXlzL1JEODRRelE1T2pjQkNnb0tEUXdOR2c4UEdqY2xIeVUzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM04vL0FBQkVJQUVBQVFBTUJJZ0FDRVFFREVRSC94QUFiQUFBQ0FnTUJBQUFBQUFBQUFBQUFBQUFFQlFJREFBWUhBZi9FQUMwUUFBSUJBd01EQWdRSEFRQUFBQUFBQUFFQ0F3QVJJUVFGTVJKQlVSTmh
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:GIF image data, version 89a, 728 x 90
                                              Category:downloaded
                                              Size (bytes):673071
                                              Entropy (8bit):7.977613461047478
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:C8EC97AA802CEA6BD017968C598BF90E
                                              SHA1:F69FF7A68179DDAF57BFDDEBC34F316A3113F462
                                              SHA-256:7FF8115B19D98FC8CC7214E92BAB4CE411E7794BEF554AC541FE41F781AE370C
                                              SHA-512:A6E844588AD4CFF9B4C3BE64995126A0F7294A0D4567FA29B50E52D0E956A84D3A5D5D6FD958436CB75A3F4077875905A4A93A352C9068E09FC7829F60CD69C3
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://iasitvlife.ro/wp-content/uploads/2024/08/IasiTVLife.gif
                                              Preview:GIF89a..Z.... !H..A..C..?..A++P&&L/.R11V77\55X..?!C.(H..M..=..9..7..4.4R..7.>=^.p".j.CCfJHkOLnSRwWVq[[y``|mm.ff....cb.ss....dd.xy......................................ULr.......f..q..f..t..i..m..$qOR.y..XJ.Y&.x..j..v#...mF;.h.y..}1._[.j.Y.n..y.2.|s.M..J.M .~.....|..;.b7.f8.6.Z..w.r....i..l....\Li.J.....jWc.s?....IH{......YBQ......!....7%6...............C.tW..T1,.[K.y3ulz.......I.b#..Q..]..-.i..i.P*+0].a....$U9?n......Njm....Y\.|.....gi..o%.Z8.....U.b?.`A..z...p@).X...F....UA.hA..%..r..i)4k..8...>Az.........TDF}NV.HN.q|..k..H..#_.!Z. YVa.fp.................*j6@y?I.-<{.........%g.#b7D.0?."6..'mm..DV.Vk.Oa..,x.*s...4K..0..-}!.<....J.+C.@W."<.C\.2L..=.....7..}.....}..a..\..4..e...B.3..1..0..0.....*...D....................................!..NETSCAPE2.0.....!.......,......Z........Hp.....*L.p....J.Hq.../j..q.. ?..Ir..(O.L.r..0_.Isf........<q..Jt..E.*].4..P.JuJujU.X.j..5kW.`..Jvl.hm.]..-.n..+...v..5.wo.~.....p...'V..c..J.<.2..3c..3..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 765 x 153, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):172357
                                              Entropy (8bit):7.968574377981845
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:C8B6B7C5D6ADD387D6A4286D31FFBEE2
                                              SHA1:D268B29E543C1DC64BB1CB3DC19E663E2A5E39FD
                                              SHA-256:82FF64348D0AF8F7A83F166ACB0C17D6C8AF56D85A6838296DFFADB845DCAB53
                                              SHA-512:E03EB4B38DF72F57D6231FCFF3FB3FBD2F772F08ABC864883F70C5E20F721BED8A1B9E563D38340EA420310B8E7997A1D8D80B4E71B50EF841E0DE750F37A3B2
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://iasitvlife.ro/wp-content/uploads/2023/08/Banner-StreamboX.png
                                              Preview:.PNG........IHDR..............<.q... cHRM..z%..............u0...`..:....o._.F....pHYs..."..."........IDATx^..x.g....L1..$.38....I.$efff..rw..i.6)3.m8.?...i$.Liw.M...Y..fF#..;.\....x5...<.[.........M/.n.....I.6....m..7.Q.ud=.._...p[..-.G...e..uG.~.ey\[...@......Ec.:...X.i........c.ZE.3.4..z]..6VT.V;.c....L..%.so.ZG;Or......~.p.q.G.>...k.G|.........U.c........v.vx..]R.~k;....:~}..{o..du__.Xy.....{d.U.k..L4...^..^.8......ryI....,.k.s$.P.7./nG....n...w....i.Y.?;..V.....u.<9.........9~.]}S4w.\].^.9....._.y.O...Nk.g...(.S..R}..{.G.W..G.<.o.......Z.{.....\...._...........M.GW...w../~..w..W.o..C.#...#...X../....u....|......o.....X.........2.=....?...h.H..2.>.yiZ7....a....e..q.u.uy..z.#&..qijD..^..]....I6...!.i......F.6..O6....f#..5\..s)......tD.g :AF&..3..F.id..u......<7...6eDp....M..|]5,.`\..1.9..~.x[.S.z....u.....Z..e?L.............Q.ocD..sx.r<..GR..x...<?.......8...._o.k...!..r..1k..E....2#...#.p...~..!.....=.Ux.q[_....k~}.}...{F...l&..o..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (1829)
                                              Category:downloaded
                                              Size (bytes):1864
                                              Entropy (8bit):5.162783529939743
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:F4E1CBBA8C1058485FBC5BCF93F484C7
                                              SHA1:D39B9F8CCB52DB3CD4664FBB919AEA26DDD5D397
                                              SHA-256:A2687FE8E299A3AAD2D4701478F7A7EA3689EF4F470372E3484CF28B84B019B1
                                              SHA-512:FC933F418D32FB0B76CDA7C981E6117233F4AAE18A356385938DC7280551BE75B900C5A00AF78C5792BDD9D914FF13CD1454CAA9FD5784B17559335D9F06907B
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://iasitvlife.ro/wp-content/cache/debloat/js/72e1e121a355a1a3d28ef95766fc3868.js
                                              Preview:/*! This file is auto-generated */.window.wpCookies={each:function(e,t,n){var i,s;if(!e)return 0;if(n=n||e,void 0!==e.length){for(i=0,s=e.length;i<s;i++)if(!1===t.call(n,e[i],i,e))return 0}else for(i in e)if(e.hasOwnProperty(i)&&!1===t.call(n,e[i],i,e))return 0;return 1},getHash:function(e){var t,e=this.get(e);return e&&this.each(e.split("&"),function(e){e=e.split("="),(t=t||{})[e[0]]=e[1]}),t},setHash:function(e,t,n,i,s,r){var o="";this.each(t,function(e,t){o+=(o?"&":"")+t+"="+e}),this.set(e,o,n,i,s,r)},get:function(e){var t,n,i=document.cookie,e=e+"=";if(i){if(-1===(n=i.indexOf("; "+e))){if(0!==(n=i.indexOf(e)))return null}else n+=2;return-1===(t=i.indexOf(";",n))&&(t=i.length),decodeURIComponent(i.substring(n+e.length,t))}},set:function(e,t,n,i,s,r){var o=new Date;n="object"==typeof n&&n.toGMTString?n.toGMTString():parseInt(n,10)?(o.setTime(o.getTime()+1e3*parseInt(n,10)),o.toGMTString()):"",document.cookie=e+"="+encodeURIComponent(t)+(n?"; expires="+n:"")+(i?"; path="+i:"")+(s?"; d
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (6573)
                                              Category:downloaded
                                              Size (bytes):10849
                                              Entropy (8bit):5.551671316058498
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:FB4650E82A5A32490F5B1D4B85594CD7
                                              SHA1:ECCED02FA31FA36FD1CFA9B4C52200EF726EE357
                                              SHA-256:5FB29C66A3EDA461A11E8DAE54FCFF64E73C23D6B67A5232FC23F417719D8EBB
                                              SHA-512:E0E901B61153CC5FE8C8D216C391BFC78FE72E993F55098EFEBE7E4315F22C722D0E1D617F3A6B682092DFB41A91280963502F4096386EEA18EBF3FDF722EF87
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yS/r/ui2DkP-wt_7.js
                                              Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/aJoeSHn7XcN/. */.__d("blakejs-1.1.0",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a="Input must be an string, Buffer or Uint8Array";function b(b){var c;if(b instanceof Uint8Array)c=b;else if(b instanceof Buffer)c=new Uint8Array(b);else if(typeof b==="string")c=new Uint8Array(Buffer.from(b,"utf8"));else throw new Error(a);return c}function c(a){return Array.prototype.map.call(a,function(a){return(a<16?"0":"")+a.toString(16)}).join("")}function d(a){return(4294967296+a).toString(16).substring(1)}function e(a,b,c){var e="\n"+a+" = ";for(var f=0;f<b.length;f+=2){if(c===32)e+=d(b[f]).toUpperCase(),e+=" ",e+=d(b[f+1]).toUpperCase();else if(c===64)e+=d(b[f+1]).toUpperCase(),e+=d(b[f]).toUpperCase();else throw new Error("Invalid size "+c);f%6===4?e+="\n"+new Array(a.length+4).join(" "):f<b.length-2&&(e+=" ")}}function f(a,b,c){var d=new Date().getTime(),e=new Uint8Array(b);for(var f=0;f<
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:downloaded
                                              Size (bytes):184
                                              Entropy (8bit):4.974349867899152
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:C7D4710D0C4A7F70E3041E921C134DEA
                                              SHA1:D19F73002484B65E681DDBD87468F92490957D92
                                              SHA-256:23B91EC2B3469D4C41E48F90E80BC516AC69BF1D7814C2A143EADF902302EF6D
                                              SHA-512:937A166B58403D908055B963D79F70AE9FB6C6AFACB66C86364E7E2CCEC87EC9BC9719063EB100C802802C33E23A7C33B7F01A25C6B020998BEE43B14EEA9657
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://onesignal.com/api/v1/apps/dff2683a-7729-4e68-89eb-f6845edec453/icon
                                              Preview:{"safari":null,"chrome":"https://img.onesignal.com/permanent/5c3ac803-8f20-4286-b152-1249d3f63de0","firefox":"https://img.onesignal.com/permanent/5c3ac803-8f20-4286-b152-1249d3f63de0"}
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 text, with very long lines (2322)
                                              Category:dropped
                                              Size (bytes):2358
                                              Entropy (8bit):5.195577996716204
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:85CCFA6BFEB1F46E967D204F827FF4DC
                                              SHA1:37F9F7A030569DDED1441F85916B7EB0EEFD59EB
                                              SHA-256:BB4E63C126BEAE75728FC000A8847D4D91427B7A63E711F3668DE1C20BD5D76C
                                              SHA-512:1F05740E7D7BC782AC44BBF371312A8E2D684D55A6E7DA2038C266E8E8208CF3629C4AE048F96CF785BEC2377786C2498A7EC82BB4160C2620E510CF7164848A
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={n:t=>{var n=t&&t.__esModule?()=>t.default:()=>t;return e.d(n,{a:n}),n},d:(t,n)=>{for(var o in n)e.o(n,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t),e.d(t,{setup:()=>d,speak:()=>p});const n=window.wp.domReady;var o=e.n(n);const i=window.wp.i18n;function a(e="polite"){const t=document.createElement("div");t.id=`a11y-speak-${e}`,t.className="a11y-speak-region",t.setAttribute("style","position: absolute;margin: -1px;padding: 0;height: 1px;width: 1px;overflow: hidden;clip: rect(1px, 1px, 1px, 1px);-webkit-clip-path: inset(50%);clip-path: inset(50%);border: 0;word-wrap: normal !important;"),t.setAttribute("aria-live",e),t.setAttribute("aria-relevant","additions text"),t.setAttribute("a
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 text, with very long lines (49982), with NEL line terminators
                                              Category:downloaded
                                              Size (bytes):98153
                                              Entropy (8bit):5.407725326143361
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:F414AEEAE00BE55BC4CD8FE75FD0A840
                                              SHA1:0B2C8CFF1B963931FFAB39FC1426E3B38D16D954
                                              SHA-256:C64A8A00BA318320CD529C7158B7026E98B8A47618D69E5EB6355D44711663F2
                                              SHA-512:EA4EFC530E138FF27D3FE320ACBA2EE34B839BB6E5B4A0A875C981C7F7EDB952E3CE7B81D15385214D90C2FF1093974777B9A856729465DC6AEC89A9DA8E9D98
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://cdn-cookieyes.com/client_data/37fcdb3ea86567c98b8b7040/script.js
                                              Preview:!function(){var t={3241:function(){"document"in window.self&&((!("classList"in document.createElement("_"))||document.createElementNS&&!("classList"in document.createElementNS("http://www.w3.org/2000/svg","g")))&&function(t){"use strict";if("Element"in t){var e="classList",r="prototype",n=t.Element[r],o=Object,i=String[r].trim||function(){return this.replace(/^\s+|\s+$/g,"")},s=Array[r].indexOf||function(t){for(var e=0,r=this.length;e<r;e++)if(e in this&&this[e]===t)return e;return-1},a=function(t,e){this.name=t,this.code=DOMException[t],this.message=e},u=function(t,e){if(""===e)throw new a("SYNTAX_ERR","An invalid or illegal string was specified");if(/\s/.test(e))throw new a("INVALID_CHARACTER_ERR","String contains an invalid character");return s.call(t,e)},c=function(t){for(var e=i.call(t.getAttribute("class")||""),r=e?e.split(/\s+/):[],n=0,o=r.length;n<o;n++)this.push(r[n]);this._updateClassName=function(){t.setAttribute("class",this.toString())}},f=c[r]=[],l=function(){return new c
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (3004)
                                              Category:dropped
                                              Size (bytes):3039
                                              Entropy (8bit):4.931339840699365
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:B9169947FAA9EF0931DC5921F47AD920
                                              SHA1:48A911E19290A6EFAD6CA6F26ADDFC610DFB6B40
                                              SHA-256:B6BEE8B3A178C2BD515C16765604F7ACDD2F5094BC4592D84B7122F84AFC6F3C
                                              SHA-512:3B56AFD3D529D67F4E4E89993288DE1F084E76A4EECAC1E5EAF62E37779B34D9223FD2073582E2E5D7E4E1CD41F8069376AD83775F655FC57F663D8C743E1F0D
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:/*! This file is auto-generated */.window.wp=window.wp||{},function(e){wp.Backbone={},wp.Backbone.Subviews=function(e,t){this.view=e,this._views=_.isArray(t)?{"":t}:t||{}},wp.Backbone.Subviews.extend=Backbone.Model.extend,_.extend(wp.Backbone.Subviews.prototype,{all:function(){return _.flatten(_.values(this._views))},get:function(e){return this._views[e=e||""]},first:function(e){e=this.get(e);return e&&e.length?e[0]:null},set:function(i,e,t){var n,s;return _.isString(i)||(t=e,e=i,i=""),t=t||{},s=e=_.isArray(e)?e:[e],(n=this.get(i))&&(t.add?_.isUndefined(t.at)?s=n.concat(e):(s=n).splice.apply(s,[t.at,0].concat(e)):(_.each(s,function(e){e.__detach=!0}),_.each(n,function(e){e.__detach?e.$el.detach():e.remove()}),_.each(s,function(e){delete e.__detach}))),this._views[i]=s,_.each(e,function(e){var t=e.Views||wp.Backbone.Subviews,t=e.views=e.views||new t(e);t.parent=this.view,t.selector=i},this),t.silent||this._attach(i,e,_.extend({ready:this._isReady()},t)),this},add:function(e,t,i){return
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 150x100, Scaling: [none]x[none], YUV color, decoders should clamp
                                              Category:dropped
                                              Size (bytes):4404
                                              Entropy (8bit):7.958798565414217
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:B4B6A5931AB4B7B59133F8A1EC0442CE
                                              SHA1:A3564CE91A4729280C2C7D05A33688EC156704CD
                                              SHA-256:BE9D8BF53668A3E525ED8F16F4F77EF79C72726DDCE6903D2A3ECF2935890CBF
                                              SHA-512:A64EF3C29104FF900E56AB3890F838FF0DBE21152EF0ADF5EE36826902D3D7F6B77B359E764A1DF14BA473B5B8474C1230EB917737F68C1D7073B6AE25043C41
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:RIFF,...WEBPVP8 ....C...*..d.>I .D".!.[^.(....bI.jP<..W..............]..@..O.6..-.....{..k.<.....:?.x..'..P.a.....z.....7........?.....~..]......_.]r....L2......"......l.LY]....@,p.C;l.TF@..../49yH.Z.!.x..)....*.8M~...|^O...]..?O.ki....n..}G.5..y.j.t[Z,.QAh...*...J.....ki:r......R..{..........k4y.....O.%.#.+.."..F.0....|..../A..9...n."FE.>...,.r..:i....?0.z~+..,.d.*..\1.-....*.QY<...hb3.pp..)..<.Dh$.B.M........z....WW......AC..(..s2.36.GSB..d.{.......FR.%...m...uB....=d..o..D9dX.O...RK..?`..!....::.Un.~-..pU.e...B.......^c.-f:a......x...*......+.qH..~..#...."F0....h.D)h.m.9.W%...........N......2.U.G...z.....dl.].........Ow.K9~...m.........I..1a....'Z..q^].~.Y.....P...u..v...uU6W...:.8.r.6C.......)..\/...#.V..L..U~.0.R..g.R.}...... .0..Z P.:.....{??S..^Q(..X.{..9.Gfp.}.UO...u.#."N.)/..Cd.FF..f.JT..7..L...\...}-&....L.'.ZU....k.]....7B6^c.v.DP%.]....9v....7....UP....D.....T?..K.....i\,`}a.uj%X.;}.D+%/...Iu&k...O......m.rt.<.G........
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Web Open Font Format (Version 2), TrueType, length 7884, version 1.0
                                              Category:downloaded
                                              Size (bytes):7884
                                              Entropy (8bit):7.971946419873228
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:9212F6F9860F9FC6C69B02FEDF6DB8C3
                                              SHA1:AC6D71B4D5FDD2B3DABC9A06FF6C001E4251DA0B
                                              SHA-256:7D93459D86585BFCDBB7E0376056226ADB25821EE54B96236FE2123E9560929F
                                              SHA-512:67317495F4B53E20A9F31C034E456E6C37F387DFFB2C092CAA5159BC441CFCADD02749FFE5BBED1D580D5300A59E48A767EF2C6D9978B474F84C1A2CD095C126
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://fonts.gstatic.com/s/poppins/v20/pxiEyp8kv8JHgFVrJJfecg.woff2
                                              Preview:wOF2..............?....x.............................`..T..L.6..6..6.$..h. ..\....~2.".8. .w.Q.Y,.?$pC.....)bT(i..@X.m...+...D.Q.O.\-?g.U..Z..._...l..!.lKD.Q..>.9v..V..<...Td$.E..,...o..c.t....!...#..8.A..3..cx~n=Di#....U......K.5jXH.].....j.(.6..]{..IDhZ.......R.....[..X".B~.(Su2..../.I.E...T.l%....'.N.aN.2\,7*0.....V.RQ..k~..".1. Lg.zd....}.yyys&D.K.g....)..*..2&%$.nm.\.._.e.tU..I.w;W.|..6..XUv...!......>@.V..'..`.H`...5.7.X.?..@#..:..<.R.|.;K..}.6..IA.C.....z.n.G............[.....z........`.X....D..{<..j...).......FQ..T..m.&s_k[%ZILV.8.l.o.z$.)/]......}..Kg.}..O...o|..>.,U..?..{b<........._.._.06.........R01.@..[......a8..7.V%..B.0F...4 ....q..u#.lg....x....a.=w...8..A6.>f.+.8..Xm@`.m....G.....i..^R}9.aB...?._#.[f.d,V....bG.]...iED.@[.:.....P...........~.{,.x...~.!...C....b.....ze..).:+N....2sd..s..MEp.?^[.k........p..nz...[-.XI.%.."..`..<.2b\.w.VS.a.+......~..J..uGq..)..1...4o3v.Sb......5.w7...-....Wd>..B....R^.4'..B.2G>.en.q..._.@s......
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Web Open Font Format (Version 2), TrueType, length 5452, version 1.0
                                              Category:downloaded
                                              Size (bytes):5452
                                              Entropy (8bit):7.962986617857969
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:A6FF41D10FA89E7F8FEC937C243D7428
                                              SHA1:334853F61CEB1FB096818740CC62D5840FBBAE46
                                              SHA-256:5F9D6298F5EDC6D2B57A6F3A30F87F1C93C84B7AAD7C5E9BF9D3A2C9384403FA
                                              SHA-512:3940D15C4E32A9225B47435154B42B3D6E9F8DC30CA4B05D247AFBA6BDF5F3C6D6EB6E83387CF20B68CF14651E19A3331D3F901A2A43A726A1F9C3E06D316732
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLGT9Z1JlFc-K.woff2
                                              Preview:wOF2.......L......2..................................`.....0.V..d..6.$..D. ..H..!.(*EF...@@.D..O..!Z;$.&..K.vF.v.Xh.b....Dc.5...._..'. .6.#..u.^.i.r(....N.G..N}...?...d.....u.}..4..(7...$.a[Du.u.~..#dR6..YA)..TPAJA@...#.1.n...N..G8[3...I.C....-}.."I..1.......9..2?.x...D...U.>~..........$..C.a.....+k....u.!...:.. 3...'.....?.4+..>|v...........K.e4n....1.o.?..d0.D.Y....e.I.F w...F!.....M......ZZ..u....#L.....>{<E... .f..r3...j..........\..P.9.Fw..+......^..7....3^.o...=...gG,..N..x....& .+.@.x ..t....xW.p.g..t..Y.xLE6..4..6........9.[.%...G...F..t....?....$a..Q..a.W.},.............{...S.I.;..a/..z>.......O.z%.._.Nl........?s.....?..[.4W@.M/.da/..U...Y..B...3PfV...XP.;nz....] Lzw.S?,.`..fB'..V31...U...w..Pb^a...DJ..@.K.o5?M.F$.#.].d$c...e.I....&B.......*..S.k2E#3.u.. So..O%......B!.i.J$S....*T.d\i.O.&G.1...0.B.s.)I.. *...^.....]H.[.5........Nl\..E..;NT>b]..4....s.q.c;OV9j_.X<...h.Y..4...2i..~...O.......b.PWUR.C..{.Y...V..[....(..i.r..o.1f.)..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, ASCII text, with very long lines (1027)
                                              Category:downloaded
                                              Size (bytes):7569
                                              Entropy (8bit):5.08385226544509
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:CDAC458E0B375BAEB228FFD942746490
                                              SHA1:1B5CCB9C6C0E9C411121717962042A06FA725B28
                                              SHA-256:1E2FF57090D3072B3BDB2471C591EBE2D649837E63B9AB5B9A7B0CB15BA1A0F2
                                              SHA-512:784E664FDAA1921BE8FFF9906813129032E5ABF28B2E1AEDFB89F08A4700E798D3B6D8AB5B90E4297473842FF7314766BEBCFC2C4E38A0ABBF005B7549073C91
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://iasitvlife.ro/wp-content/cache/debloat/js/7016a15d0969a22ed94363a63e6e460d.js
                                              Preview:/*!. * Theia Sticky Sidebar v1.7.0 (Modified by ThemeSphere). * https://github.com/WeCodePixels/theia-sticky-sidebar. *. * Glues your website's sidebars, making them permanently visible while scrolling.. *. * Copyright 2013-2016 WeCodePixels and other contributors. * Released under the MIT license. */.(function($){$.fn.theiaStickySidebar=function(options){var defaults={'containerSelector':'','additionalMarginTop':0,'additionalMarginBottom':0,'updateSidebarHeight':!0,'minWidth':0,'disableOnResponsiveLayouts':!0,'sidebarBehavior':'modern','defaultPosition':'relative','namespace':'TSS'};options=$.extend(defaults,options);options.additionalMarginTop=parseInt(options.additionalMarginTop)||0;options.additionalMarginBottom=parseInt(options.additionalMarginBottom)||0;tryInitOrHookIntoEvents(options,this);function tryInitOrHookIntoEvents(options,$that){var success=tryInit(options,$that);if(!success){console.log('TSS: Body width smaller than options.minWidth. Init is delayed.');$(document).on('s
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (8477)
                                              Category:dropped
                                              Size (bytes):51589
                                              Entropy (8bit):5.384712804809677
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:3608E76FBDA351ADDB0E78EEAA73AFD1
                                              SHA1:31655B8076AFFD1A292A133392F353A3EDAC2BDB
                                              SHA-256:651A7CADCEAFB12DF8E6D5B923F1DF00D33B632B1E4BD9BD3F1C01A92450B4F7
                                              SHA-512:5E99BACE7EBDC97AC89C92DDBC8D608737F11646EABAAFBE70520B6F5A1EAE421508465F4F2A6C17840CF8A30B21778819E907BEB8717D7292A506F99384A7CF
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:;/*FB_PKG_DELIM*/..__d("BDSignalBufferData",[],(function(a,b,c,d,e,f){"use strict";a={};b=a;f["default"]=b}),66);.__d("SignalValueContext",[],(function(a,b,c,d,e,f){"use strict";a=function(){function a(a){this.cn=a}var b=a.prototype;b.getSignalValueContextName=function(){return this.cn};return a}();f["default"]=a}),66);.__d("BDSignalCollectorBase",["BDSignalBufferData","SignalValueContext","regeneratorRuntime"],(function(a,b,c,d,e,f,g){"use strict";a=function(){function a(a){this.signalType=a}var d=a.prototype;d.executeSignalCollection=function(){throw new Error("Child class responsibility to implement executeSignalCollection")};d.executeAsyncSignalCollection=function(){var a;return b("regeneratorRuntime").async(function(c){while(1)switch(c.prev=c.next){case 0:c.next=2;return b("regeneratorRuntime").awrap(this.executeSignalCollection());case 2:a=c.sent;return c.abrupt("return",a);case 4:case"end":return c.stop()}},null,this)};a.getSanitizedURI=function(){var a=window.location.href,b=a.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, ASCII text, with very long lines (25321)
                                              Category:dropped
                                              Size (bytes):25504
                                              Entropy (8bit):5.002162480108727
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:61C0DC9F1AB176ADC9B6B25FA9DB9E4E
                                              SHA1:F5CE93DA4F35F7B357C88EA8EB52721B30D834E9
                                              SHA-256:8FF5DE1B0B1D4922B0BF1EEA21886EFA9976D29655DD30C5EA435DC0B583AEEE
                                              SHA-512:B4C182AF1FA38672039B9F4532B3B888A8E0C21799C3BB3210C9264BFA513DDE2E646F6FCB4DD374DB22EA4EDFC0A20AEE66A7D04C56C7AB06F88E189B532939
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:/*!. * jQuery UI Sortable 1.13.3. * https://jqueryui.com. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license.. * https://jquery.org/license. */.!function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery","./mouse","../data","../ie","../scroll-parent","../version","../widget"],t):t(jQuery)}(function(u){"use strict";return u.widget("ui.sortable",u.ui.mouse,{version:"1.13.3",widgetEventPrefix:"sort",ready:!1,options:{appendTo:"parent",axis:!1,connectWith:!1,containment:!1,cursor:"auto",cursorAt:!1,dropOnEmpty:!0,forcePlaceholderSize:!1,forceHelperSize:!1,grid:!1,handle:!1,helper:"original",items:"> *",opacity:!1,placeholder:!1,revert:!1,scroll:!0,scrollSensitivity:20,scrollSpeed:20,scope:"default",tolerance:"intersect",zIndex:1e3,activate:null,beforeStop:null,change:null,deactivate:null,out:null,over:null,receive:null,remove:null,sort:null,start:null,stop:null,update:null},_isOverAxis:function(t,e,i){return e<=t&&t<e+i},_isFloati
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Web Open Font Format (Version 2), TrueType, length 5512, version 1.0
                                              Category:downloaded
                                              Size (bytes):5512
                                              Entropy (8bit):7.955673869255969
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:72B3AE37567EE5EFDF2254B657C36BA9
                                              SHA1:3A4CF2DC2CABD33B5B2C7CEF3221131520F618A0
                                              SHA-256:9C15F7B06458075C69B40E79F03E62D43017ECF4C618487ADD407EE47E438684
                                              SHA-512:F9B1176B1E5C52D688D995CC574FFCD302F92AEFEF7D6A8C3220DBC2806CF6B83146CD6F8E782316AA229C4CB4311E4DC62060780187C10578F07432795BF6D3
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2
                                              Preview:wOF2..............2....4.............................`.....(.I..d..6.$..D. ..T..!.'*....q...o.E.`......2.*P.>X....6.+c0..A.x.Cu."\.."..T.p0p&<..ijx.fk.....<n.y......JL....%m.z....$&....s.7,..N"{.De:^......@..i...~...A..Q.`..PA.R0......V-..7.).e....;}....r.pj:L_`;H[..5j..p$.hB0...B..(l....P........D.....D...$...._I....C7...3..TQI.......J.... N./...........L|.#.....?E.Ey.4.'m<..I.H!`9...@>..*B..,...>.......;.H..4H.t.....'w..?<.s...L\.O.....A"/..@...X.L9>|h....WO........64..D......_1$.9".6..MxT....a?8._...~..h......;....*.1....5..y...X....].6...%..&5yiOw..M>5..4..0.au..g....5.. ..LHh.%!.)...]......t........l_.).4f..?..._.............(..d.......CE...B.q9_.)n........"X.#..@K..8Ik.D..q.....*.s........}.2.1.+.;..!....Wi.L.......,B1_..'.^...~..a>..[51.Q..4c.V.d.....b...r..a~.}.K..e.D.n.d/....K.j.=.....Q...~2..Q..1..B[..i....B.].y.qJ.A.....q.aj%z..^..`OS3..k.@.G.u/f.b.s..........@. .r.G....!..*Q.D.*..R.&7.w..<..^..#..3K....L..dq.b.........R......PAZ..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Web Open Font Format (Version 2), TrueType, length 46524, version 1.0
                                              Category:downloaded
                                              Size (bytes):46524
                                              Entropy (8bit):7.995848618690245
                                              Encrypted:true
                                              SSDEEP:
                                              MD5:C1FD378F54921C75E4AE1821E7B8FFF6
                                              SHA1:2CE96E97783B2F154D07F4464CA6F8EB2469F2C1
                                              SHA-256:405CEEE1C2F5C31F1CB94EBC63D49A43FDDD1471C2C7401A01C7C11BB1D93826
                                              SHA-512:3B3CE81F639E03FE68BF1A676E7B42DC6F56008C0754B6A80F00994EB7606A3C268F1B76264B4B05D58C8231F2B48CCF51B9FD2D1D20743C23D58E8A4B1B01D1
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://fonts.gstatic.com/s/raleway/v28/1Ptug8zYS_SKggPNyC0ITw.woff2
                                              Preview:wOF2..............v....@..........................V...@..<?HVAR...`?STAT.8'2........./~.....d..N..&.0..4.6.$..H. ..J..w...[lc...... ..0.PI.+/..T.....].cn....F..<.(..wf......&Y......mc...&.fUA.GD$).Z..............1N8d...yL.O*.K\q3.1N..,ui..S.....rz...n-'...$.q.w.$.?:..hj3..%...u2.l..\X..R.....:.....p7..T.EBJ...\9*..M.T..(Q.....*R.L...Lm....w.g.O<.Kp...3m.....SB......#..?.....$rv...b5.w5....A<.#.JF2..;.pTs...0...:.p..^x....i.<....!.>...s..o.h.g.. ..p....=....#T....q.ocAq.yrA".p..A2j.7...v.Os<......p. e..H...E..0.,<}NX=..{...^...[q\.1..._$:.A.a.Z.{..w~dB..|....o...a%..6N.$ ...........-.1....!Y"h.).2.*...,.h>.1...9.....WJSM....q.Q.7b.M..M.TC...&..1.!s`....s.":..+...6.g..2.WY.Q.mVb@..D.b...w..%...P.....g._y....V..:..q....H2...I...n..@o...qmw?.- ?.PC&Y........@H....^.*;O...~.K......5;..:x=....$..2S.x..8.A.V`...._8...$.p."..'...~..q{B...x..?.cs..q.....T..$.T..+..Ot.n..........o.Z&.!.2Yt....(..Iy...v...!2...P.......(.k.N}..R ..2u.l.0.....hj..d....ljY)o....\<
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:dropped
                                              Size (bytes):2549
                                              Entropy (8bit):4.065824216102575
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:ECD94021D2C853C3B8DEB8203BA17300
                                              SHA1:6F0E24BAF66AE386041E8FAF42363418A4C96144
                                              SHA-256:0D6F8D206A6BD8B60A2048A3DF206AC956A2F633786E4AF1C02057F81758AD7A
                                              SHA-512:1967613484EB4FB2A50628CCED684C3E1022D1DF51D5AA86ADE53828DBDF0A748A8E99669C08EC5A9AA4BA97DC74F709AD4798BF486C1BAEEC60D24B223E5D50
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1090" height="360" fill="none" viewBox="0 0 1090 360">. <path fill="#0866FF" d="M881.583 257.897h29.48v-47.696l41.137 47.696h36.072l-47.89-54.969 40.909-47.663h-32.825l-37.403 43.93v-96.982l-29.48 3.864v151.82Zm-67.988-105.261c-32.728 0-55.455 22.013-55.455 53.929s22.727 53.929 55.455 53.929c32.727 0 55.455-22.013 55.455-53.929s-22.728-53.929-55.455-53.929Zm0 82.728c-15.163 0-25.552-11.721-25.552-28.799s10.389-28.799 25.552-28.799c15.162 0 25.552 11.721 25.552 28.799s-10.39 28.799-25.552 28.799Zm-119.807-82.728c-32.727 0-55.455 22.013-55.455 53.929s22.728 53.929 55.455 53.929c32.728 0 55.455-22.013 55.455-53.929s-22.727-53.929-55.455-53.929Zm0 82.728c-15.162 0-25.552-11.721-25.552-28.799s10.39-28.799 25.552-28.799c15.163 0 25.552 11.721 25.552 28.799s-10.389 28.799-25.552 28.799Zm-112.826-82.728c-13.636 0-24.935 5.357-32.013 15.162v-65.585l-29.513 3.831v151.82h26.169l.519-15.844c6.981 11.818 19.481 18.474 34.838 18.474 27.988 0 48.475-22.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (6040)
                                              Category:downloaded
                                              Size (bytes):30864
                                              Entropy (8bit):5.484725023735489
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:652185512A0BA697E71BDE78546EEBCA
                                              SHA1:C898644D7B83BA5F0CD62302ABA4396AB789C80E
                                              SHA-256:D880B04EE876D56A2D46C98470697434FDE5B1F86473FFEF45BF381B39C3EDA9
                                              SHA-512:870EC4B1AB299685EEFD4BDE2D183762C1D7788545C6FE675F8DC995048835DFFC02DD046A07F23F77E7B3948B0E86C06541F8ED5416B68CD749A8DA72D88597
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yV/r/fZu5tZNIUeX.js
                                              Preview:;/*FB_PKG_DELIM*/..__d("BanzaiLogger",["cr:9989"],(function(a,b,c,d,e,f,g){function h(a){return{log:function(c,d){b("cr:9989").post("logger:"+c,d,a)},create:h}}a=h();c=a;g["default"]=c}),98);.__d("BehaviorsMixin",[],(function(a,b,c,d,e,f){var g=function(){function a(a){this.$1=a,this.$2=!1}var b=a.prototype;b.enable=function(){this.$2||(this.$2=!0,this.$1.enable())};b.disable=function(){this.$2&&(this.$2=!1,this.$1.disable())};return a}(),h=1;function i(a){a.__BEHAVIOR_ID||(a.__BEHAVIOR_ID=h++);return a.__BEHAVIOR_ID}a={enableBehavior:function(a){this._behaviors||(this._behaviors={});var b=i(a);this._behaviors[b]||(this._behaviors[b]=new g(new a(this)));this._behaviors[b].enable();return this},disableBehavior:function(a){if(this._behaviors){a=i(a);this._behaviors[a]&&this._behaviors[a].disable()}return this},enableBehaviors:function(a){a.forEach(this.enableBehavior,this);return this},destroyBehaviors:function(){if(this._behaviors){for(var a in this._behaviors)this._behaviors[a].disable
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 10 x 10, 8-bit/color RGB, non-interlaced
                                              Category:downloaded
                                              Size (bytes):79
                                              Entropy (8bit):4.71696959175789
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:8DC258A49B60FAE051E9A7CE11AD05CF
                                              SHA1:DAFEF280663F4205FC7F0E47799E9945E6A68D6D
                                              SHA-256:C8CAED93847AFFC154CB3D424E34FC146E7340BB29ABEBD5EBA7063E3DCA0604
                                              SHA-512:5F11ED60D79A80EF7CCEFFA907CD55F31D8DB19BD2A7F4C2650C62A355C5071C5FB61DA1EB0A2071CE22ECDC35C0D12F51E4D13AAC3B0FDB95ED4629815B5AFB
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://scontent.xx.fbcdn.net/hads-ak-prn2/1487645_6012475414660_1439393861_n.png
                                              Preview:.PNG........IHDR..............PX.....IDAT.Wc...0a.!..)....A,....Zl....IEND.B`.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (1160)
                                              Category:downloaded
                                              Size (bytes):9966
                                              Entropy (8bit):5.30747677559872
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:EBB16F17F760F006A765046464EE34C4
                                              SHA1:52A134E45B625B1358EFB723FDBC9B32743E0AE4
                                              SHA-256:0997E318D91325B4138739063156DEE24304BCF163062C100D27DA8AB49ED48A
                                              SHA-512:CE3EB84AB5D0CB3C906074ED5F2860290B030635F98AB04440D3D59079621EABC813F9C6390E5DAB2F98FD6C4B11D0369D2D0446AEEFEFB8EC6220EE36171527
                                              Malicious:false
                                              Reputation:unknown
                                              URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yJ/l/0,cross/T8i53G_8U4H.css"
                                              Preview:..div._3qw{height:auto;left:0;min-height:100%;position:absolute;right:0;top:0;z-index:400}._31e{position:fixed!important;width:100%}.webkit ._42w{position:absolute;top:0;visibility:hidden;width:1px}._3ixn{bottom:0;left:0;position:fixed;right:0;top:0}._3qw ._3ixn{background-color:rgba(255, 255, 255, .8)}._3qx ._3ixn{background-color:rgba(0, 0, 0, .9)}._4-hy ._3ixn{background-color:rgba(0, 0, 0, .4)}._99rc ._3ixn{-webkit-backdrop-filter:blur(20px);backdrop-filter:blur(20px);background-color:rgba(0, 0, 0, .5)}.._42ft{cursor:pointer;display:inline-block;text-decoration:none;white-space:nowrap}._42ft:hover{text-decoration:none}._42ft+._42ft{margin-left:4px}._42fr,._42fs{cursor:default}._afhc{clip:rect(1px, 1px, 1px, 1px);height:1px;overflow:hidden;position:absolute;white-space:nowrap;width:1px}.._2agf{word-wrap:normal}._2agf._4o_4{display:inline-flex}._55pe{display:inline-block;overflow:hidden;text-overflow:ellipsis;vertical-align:top;white-space:nowrap}.form{margin:0;padding:0}label{color:
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, progressive, precision 8, 1706x960, components 3
                                              Category:dropped
                                              Size (bytes):565878
                                              Entropy (8bit):7.986736831395786
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:32179506D7FD75E038BF816D6F9BB050
                                              SHA1:A6463DDAA7906D0859E02CAB2E1F57D0B7BA000F
                                              SHA-256:C93B955ACCC0F632DCA720CF8A58EB3526D6C6158B44E5A0B58915F971948C92
                                              SHA-512:E8EF50C438F6028BC25E6E133319DBC9100D5E2B1821F0EC3153E916CB5F99547ADF2BE08807FE48CF42D0F35914E421A8A3F7177E73FEAEF3DD20A980C895FF
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:......ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y...............'.=.T.j...............".9.Q.i...............*.C.\
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (3360), with no line terminators
                                              Category:downloaded
                                              Size (bytes):3360
                                              Entropy (8bit):5.096312621413594
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:2EE2D4FE4CB8A2C9EA2C1FABE42E837E
                                              SHA1:EF52E254E815C4DBB1FD37C908F77CA94B2B5B57
                                              SHA-256:4FDA0AC837A56D0EB09C3B8AAF3A6A19F9223823846FB0BF7118B878CE03D235
                                              SHA-512:8ED3037ECF110D40C63474628E3553DEBCE512FEDF95044BF20DE6FEEE0898F5C191CB097046AF60BA005024F86B7F99A4773A29AD433BB6040A3D3BBBE9E8C4
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://onesignal.com/api/v1/sync/dff2683a-7729-4e68-89eb-f6845edec453/web?callback=__jp0
                                              Preview:/**/__jp0({"success":true,"app_id":"dff2683a-7729-4e68-89eb-f6845edec453","version":2,"features":{"restrict_origin":{"enable":true},"cookie_sync":{"enable":false},"metrics":{"enable":true,"mixpanel_reporting_token":"7c2582e45a6ecf1501aa3ca7887f3673"},"enable_on_session":false,"web_on_focus_enabled":true,"session_threshold":30},"config":{"siteInfo":{"name":"IasiTV","origin":"https://iasitvlife.ro","proxyOrigin":null,"defaultIconUrl":"https://img.onesignal.com/permanent/5c3ac803-8f20-4286-b152-1249d3f63de0","proxyOriginEnabled":false},"integration":{"kind":"wordpress"},"setupBehavior":{"allowLocalhostAsSecureOrigin":false},"autoResubscribe":true,"staticPrompts":{"native":{"enabled":false,"autoPrompt":true},"bell":{"enabled":false,"size":"large","color":{"main":"#E12D30","accent":"white"},"dialog":{"main":{"title":"Manage Notifications","subscribeButton":"Subscribe","unsubscribeButton":"Unsubscribe"},"blocked":{"title":"Unblock Notifications","message":"Click here to learn how to unblock
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (857)
                                              Category:downloaded
                                              Size (bytes):716246
                                              Entropy (8bit):4.884172645544676
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:089136BBD37BACAD451A1918561DFCD1
                                              SHA1:B3474D9A104CB0197265DB581F98CA7DE5249282
                                              SHA-256:81839B84BC234409AA326ED16CC08955BD2FD382054A6754C2AF233DA57907CD
                                              SHA-512:38CF6EF885353F2A9DBA7273E44269C79B6785C3355154F88AED76AD5C9F75AE4FA18BD5F786D660B219F5338B3E29B0C20E82A160C4FF70B3B8654C3042DF8A
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://cdnjs.cloudflare.com/ajax/libs/videojs-contrib-hls/5.14.1/videojs-contrib-hls.js
                                              Preview:/**. * videojs-contrib-hls. * @version 5.14.1. * @copyright 2018 Brightcove, Inc. * @license Apache-2.0. */.(function(f){if(typeof exports==="object"&&typeof module!=="undefined"){module.exports=f()}else if(typeof define==="function"&&define.amd){define([],f)}else{var g;if(typeof window!=="undefined"){g=window}else if(typeof global!=="undefined"){g=global}else if(typeof self!=="undefined"){g=self}else{g=this}g.videojsContribHls = f()}})(function(){var define,module,exports;return (function e(t,n,r){function s(o,u){if(!n[o]){if(!t[o]){var a=typeof require=="function"&&require;if(!u&&a)return a(o,!0);if(i)return i(o,!0);var f=new Error("Cannot find module '"+o+"'");throw f.code="MODULE_NOT_FOUND",f}var l=n[o]={exports:{}};t[o][0].call(l.exports,function(e){var n=t[o][1][e];return s(n?n:e)},l,l.exports,e,t,n,r)}return n[o].exports}var i=typeof require=="function"&&require;for(var o=0;o<r.length;o++)s(r[o]);return s})({1:[function(require,module,exports){./**. * @file ad-cue-tags.js. */.'u
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82", baseline, precision 8, 450x252, components 3
                                              Category:dropped
                                              Size (bytes):26228
                                              Entropy (8bit):7.972541671371145
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:0FCF0579E5FAD85CC27FFA3AC64DDBD4
                                              SHA1:CBF5B48ABD7500AC6B3D0F6963DEAEC8915B7EA6
                                              SHA-256:6C69AA1B4E5940E136A351C314E8FFA8A71117FF4A78597EFCDD09F39FD14BF1
                                              SHA-512:E7A0E7A98E9EDF500B5B67746486E40960CEE7271F2AC3C46C8B689FD5BA77D47C4DFBF354AF46B5DD6EF65854FD1A4950CA006844519D881F4ACBCE0819259D
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......4..J.1{R4@....i.....SM...?*....s...}:3......u.V.zQ..J....p....B.....f..t.@=.0...c...v.u..*./.m..).*.|.{R}....:.....Y..7.X..^..........Q..6S.n.B....!p.?.{?.2zVU.BK......P.l.<.......*.....m.18..k...(....|l...1..{4x.N..N..J...8@-.....g:4/"G.....=.H...............5...\..z...1.....U..6. ]...(.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 228x119, components 3
                                              Category:dropped
                                              Size (bytes):4346
                                              Entropy (8bit):7.769359441233206
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:2EE075B4D54BB51B8264423432FF275B
                                              SHA1:B0245A0CE55E192F9AEBE3AC5D0A706A7CC7C926
                                              SHA-256:FC064FE030D2862A060F8FEBE79DA3E2C606419C447F1750D219869B4298ACFF
                                              SHA-512:B33BDC30804B6D49CE517883950417EE55140F07870028E5F3C0876CE67BB87909129C8C877A789248128FC8D37C76BC21B679245A9495961290366FE3CD4731
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6d0100001b030000f704000058050000cd05000033070000160a00009d0a00002e0b0000cf0b0000fa100000....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......w....".............................................................................q.&...cUNQ........CB...+.X..[.+X....,.....mT./T)oT%.P..K'..J.B$.Q...G....|..s.Q..V....<.E.<.=.\|2....l.m.=....]..b..X.......P.%Y..R.7V.U.qzq..U...|.....C...7....b..u.....].a.}tWs..k>....k(3..1....Evj.*59^_....)L..n..3...%.....B.W.).9.h3.z...z}._9...0WgF8#f.|.I.3^..%&.h.Y._,...=#.N.Dr..G@.....#\x.Mt..[......I.ll.k@....a...(.1.....#.@#@...T...E............&..........................!."#0. @21............H!H..$.N.N...I$....dI$...{..I..d.#"I2C47..Cu..>..52$...z....u-...S.E.......).9.O.!.b.!..%:.Q...Y...m)\.J.......rrw..q...'?W=....gEY.G..{..h...b.._I........Wj.u.~.I#...$.I${..h..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (4404)
                                              Category:downloaded
                                              Size (bytes):33750
                                              Entropy (8bit):5.299181515256725
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:665301A891B6DB8C0619F1BCA1C15038
                                              SHA1:B89E083C3E6AFD1ACFB91757223E700DC29C8A13
                                              SHA-256:23700961604827A91E94B1FB86F33777386747DEBB8F07A4A55659D35BC032D1
                                              SHA-512:6FCAA9E4525D3CF924296CD17644D3F3D93EA4FF48B75826FFC3E0FD5F5FD653612E3E48C7901FB977EA5322C72F88ED8BFE47E9FB3DF4E558FEAAB8179E272F
                                              Malicious:false
                                              Reputation:unknown
                                              URL:"https://static.xx.fbcdn.net/rsrc.php/v3/y0/l/0,cross/etj3cd4i_Pv.css"
                                              Preview:#navLogin ._yl4{z-index:4}._yl4{position:relative;top:22px}._yl8{background-color:#f5f6f7;border:0 solid white;border-radius:3px;box-shadow:0 3px 8px rgba(0, 0, 0, .3);height:266px;padding-bottom:6px;text-align:center}._yl9{color:#7f7f7f;font-size:12px;line-height:14px;margin-bottom:10px;margin-top:16px}._yl8 ._yla{font-size:12px;height:28px;line-height:28px;min-width:68px}._yl4 ._yl7 .beeperNub{left:230px}._yl7._ylb{border:0 solid white;border-radius:3px;height:266px;right:-16px;top:35px;width:260px;z-index:1000}.._51u6{margin-bottom:-4px}._41uf,._41ug{display:inline-block;padding-right:14px;position:relative}._41uf .img{margin-left:1px;position:absolute;vertical-align:middle}._41ug .img{position:absolute;top:1px;vertical-align:middle}.#facebook ._-kb.mac{font-family:Helvetica Neue, Helvetica, Arial, sans-serif;-webkit-font-smoothing:subpixel-antialiased}#facebook ._-kb.sf{font-family:system-ui, -apple-system, BlinkMacSystemFont, '.SFNSText-Regular', sans-serif}@font-face{font-family:
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (1957)
                                              Category:downloaded
                                              Size (bytes):3093
                                              Entropy (8bit):5.581526197013781
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:D6AA8306149E02F4A2BB0120D166C123
                                              SHA1:90AC1A6FDD5461DE748EED89BD59D63F96C037B5
                                              SHA-256:2CFB0D07DDE97FA3131B40255556427F6301CE86EA4E29E79124A5F1FDDB3B39
                                              SHA-512:D1FA045C901134045B85C12FC2A32017500F5837690458E83FE68DA85DBE1EBD191D94EB67B4A9647E5079E16447C07BD8D6B1F6CCA44896840002967F0DA24B
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://connect.facebook.net/undefined/sdk.js
                                              Preview:/*1728033467,,JIT Construction: v1017059969,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 150x79, Scaling: [none]x[none], YUV color, decoders should clamp
                                              Category:dropped
                                              Size (bytes):3348
                                              Entropy (8bit):7.93844234983997
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:4705C0AC71366D8DA9564DD7D38FDE1E
                                              SHA1:0303D00C8B2AE4B49168B4418B95A6EB5BEBEB4D
                                              SHA-256:F552AE0FD4CEADCECD2B4788ACC141854A5AB1ACE25F02324ED87AB9AA920F8F
                                              SHA-512:E492D0481B61ACA5D149D5A91428B0DED70372686699CC8C40AA4FFB47C61F714E97DACAD67B30DD3FDAFBD5E9E33219E6A710B0A368D324C71DCB074258AAB9
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:RIFF....WEBPVP8 ....03...*..O.>I..D"......(....he.........b.boS....9......u.......WQG.....G.....>.u.9s....9.....~.{.7~.....o.g./>HX.;.............}W.+.K...................=j= .........h....a..[.F....$-.p..74...o...a..K....OO\..,...".s/.(u..........h...^b._...F..c<......"j.S..qV_........v&!.<../.r.'k..w. ..4.CC..&.......]6`..>".O.......3{...C.|..0....Q.. *.V....Q.l..j........1S.%...H^.3.&].....#t..KK.rY.<;.......gZ6.d6......R.,...5.b.....?|..K.....8K... .@.H..~....t.`...{.....z|.........:Nl:G/uW.VU.,#.(v.v..%..v.....p'.._8..tU........ koH.9+... $.Q.(.09....D.&o;S.V....1...{...g...]v'.(...u.Q]@.O.3...o....M.....jKp...g.....}'..0y.6C2I_NI......M........f...W.@......$=.>U.Y..U7..+ W...jP- m......|.......c.vql.j...y{...;]...y...Di..X?. k.5w.k..i.U....S...pB....'....S....r.KMd....Sxt5.....O..P<).ja...L).}Mm.....c...v.y...l..Y.jr..l.T.D.!b...c.K$...W..)P.{.....~...P.......2.=...W......._.PL.G.Z$!.*.u....U.E@^........(...:.....s....?.?....... <{....o.h..Nt.......pM
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 450 x 272, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):148273
                                              Entropy (8bit):7.994311025023729
                                              Encrypted:true
                                              SSDEEP:
                                              MD5:CF07051D8CE48FDFB7A9EAEA3BA992AD
                                              SHA1:DA8712FDAD6454FC0F64713F8E51CFA3B9CDEB9F
                                              SHA-256:4F0BA001BFFB6D997E91246616454BEA48370E3D8920A05ED606C3E35F65DF8D
                                              SHA-512:5FB3016F098366996F42B613143F7F914793550706C49CB72DA48C38E4229B3E7AD6BAA611209B8515D26F09F53939D706E454705DA11F3132FB8AF8374E9184
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://iasitvlife.ro/wp-content/uploads/2024/10/Boris-450x272.png
                                              Preview:.PNG........IHDR.............#.ta....IDATx...Y.%...}k..~..c.........E..f.&.IIl3.E....j=.Zfm./j.[R..dWU..*.P..9g.x.s..........q#2.`w....q..o_...}.g..oED`.A.u "._,.....".1.D..FD@.`...w..@.:....H~m......D.`@.~.........!...n..:8..7.B.p.k;.8....&.pxp.a'./...7.W......LzM....[......~......*"..c.G0s.Z}..9."..G.o...j.O.s....Q...kMT...[..A...A.g../.p...i.g~%I.E..H.........L..h..r=.....=`...i..y#....:t]..ty.0.......".a.0.#......D.gY..=.gX......:....l0...u.E.......:....>|&....[..4.{.?Cz..(_w}f.5...x..C.L..=|<...X2 .".... d. x.<.....g-...a...........Z.......q.n..g.K~......t.9?..y^../.....Y...N.O.....~.{..x..w..G........v.....ppp.2..3.a...%.<y....x.....k.Nqrr.Cul61..(..x.<3.i.1..m...sX..9.y.....3..........3...X...a..g.3<{....8...5..Z.x......'.n....1.6..8...kL..*..xg.?.L<[6>.&.,..B.c.@.'~..db@...........*..><..Z.k...F....\r0.AY...78.)fS.w..._?.3...y..D..\.'*....M...gK..)..X_..E.....\.e.u%...T.=.c.["......=......B.c...p..3.. "...:....GJ.~.......H..-..._....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (10150)
                                              Category:downloaded
                                              Size (bytes):10332
                                              Entropy (8bit):5.175424441862342
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:6BDD4DCA7CB09218E1860E6E0CA8A823
                                              SHA1:DFF6AC08D3CCF6F1D4F31C2D77FFA19E5ED112EE
                                              SHA-256:B7F28F2464E085279A304D2ABEE8F0C89F82077338DFE0DD44882ED0D53D018C
                                              SHA-512:69C128B655B22B150090D585FAE2D1E2375400EDAC8A8F61A9FD12CBEE07D464AF43820BBF32E21AD55FF12087F9172F51F70943E301A2301C2E5E3A90993990
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://iasitvlife.ro/wp-content/cache/debloat/js/b11bcaa6b0c60ce4fc1daf1d6c0f7547.js
                                              Preview:/*!. * jQuery UI Effects 1.13.3. * https://jqueryui.com. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license.. * https://jquery.org/license. */.!function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery","./jquery-var-for-color","./vendor/jquery-color/jquery.color","./version"],t):t(jQuery)}(function(u){"use strict";var s,o,r,a,c,e,n,i,f,l,d="ui-effects-",h="ui-effects-style",p="ui-effects-animated";function m(t){var e,n,i=t.ownerDocument.defaultView?t.ownerDocument.defaultView.getComputedStyle(t,null):t.currentStyle,o={};if(i&&i.length&&i[0]&&i[i[0]])for(n=i.length;n--;)"string"==typeof i[e=i[n]]&&(o[e.replace(/-([\da-z])/gi,function(t,e){return e.toUpperCase()})]=i[e]);else for(e in i)"string"==typeof i[e]&&(o[e]=i[e]);return o}function g(t,e,n,i){return t={effect:t=u.isPlainObject(t)?(e=t).effect:t},"function"==typeof(e=null==e?{}:e)&&(i=e,n=null,e={}),"number"!=typeof e&&!u.fx.speeds[e]||(i=n,n=e,e={}),"function"==typeof n&
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (12023)
                                              Category:downloaded
                                              Size (bytes):12058
                                              Entropy (8bit):4.987266439534182
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:760E80AAF1B07C3313B0A318202F8F4E
                                              SHA1:3C7DE308820D4FA0DC9293A425D3C109FB56D198
                                              SHA-256:219AE3413F508FCB6CF2E7B5DA692E1AA8113EC95EF9B5272327D12FE31A8130
                                              SHA-512:5BEED803529315BA62D23CAFD93D2D44BCFAECBF0403ABD55E3FE18EBEEC0C484E4FAB1D6C9CCDF358D20954BE014472994E43CE7B0A69DDB351C9B7206D1E77
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://iasitvlife.ro/wp-content/cache/debloat/js/ab194cde4c353be48c63d5bc54d7c958.js
                                              Preview:/*! This file is auto-generated */.(()=>{var i={1206:e=>{var t=wp.media.controller.State,i=wp.media.view.l10n,i=t.extend({defaults:{id:"audio-details",toolbar:"audio-details",title:i.audioDetailsTitle,content:"audio-details",menu:"audio-details",router:!1,priority:60},initialize:function(e){this.media=e.media,t.prototype.initialize.apply(this,arguments)}});e.exports=i},5039:e=>{var t=wp.media.controller.State,i=wp.media.view.l10n,i=t.extend({defaults:{id:"video-details",toolbar:"video-details",title:i.videoDetailsTitle,content:"video-details",menu:"video-details",router:!1,priority:60},initialize:function(e){this.media=e.media,t.prototype.initialize.apply(this,arguments)}});e.exports=i},241:e=>{var t=Backbone.Model.extend({initialize:function(){this.attachment=!1},setSource:function(e){this.attachment=e,this.extension=e.get("filename").split(".").pop(),this.get("src")&&this.extension===this.get("src").split(".").pop()&&this.unset("src"),_.contains(wp.media.view.settings.embedExts,this.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 450 x 252, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):221546
                                              Entropy (8bit):7.9886610527352895
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:B49C01CDC9908F164EA9853C8DDA3ADF
                                              SHA1:00CC1B172261365484373A57232FB6CE8348DA61
                                              SHA-256:12F074CDB12505F2F26E62A477ED033C5962859823919A8614BE6FBF0BC07C34
                                              SHA-512:AD8595C5CF41ADACA5AB3AE6DD8A07A7C6D45729908E1E694A7115BCCA4E68959FFA103692706361CAE41B3A82EB18BF6B233AF4EAAB5383ECAEBA109293F51B
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://iasitvlife.ro/wp-content/uploads/2024/10/Iohannis-450x252.png
                                              Preview:.PNG........IHDR................,....IDATx....e.u.......;|s~9gU..0....@.....5.fs.(..RGt...~.v8..........~hw8.Z.Z.%R.$.[.).......c...*+.o....^~.....YP.+..../...s..k........;....L..........f........"0.4.Z....Zkh...A)....1.k.........w..=.?..=...g..........a....&..."|'..6.+.EJ.DN.?......._.R...i.?.16..M.y....,.Rk..q|.......{..........t...t.s.eFo......cX..[...2......H.^SDP*.....k........k$.=Q.7..[.B..*....1..s...y.....e...... .>.P.....~...M.=.....?..:.u.=...!..)..<..D...s.g....T...bL..*M[.aJ?'~..v....9N..3.r.oy.......... (RP.@.".......s.zK.-...=....o.^.^8}...`l:....N,....&...?..aR|>...Y.;.=...Q.*.H..~..2...; ...;._...*....7\S..y...s...u.T.....Z....Y.p..J...?...)qc[..[.....kt..u.?... E..9.........n.t../Tx .A.\x.a...D.T.....0,oLz....48.......1...?.?..)_..a!o..z1(h\\.........Wy..9.4.[...Ey.....~._`..._.x...._._....eW...Z.?.?...*..A}.`l..........B....).'..9N.U..*...Z1+.]8...P.6.tJ...?.p.X....`.E7.. .?......of...T+@i.o......x=B.....o..>...Lk.-.........t...|...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (24105)
                                              Category:dropped
                                              Size (bytes):24140
                                              Entropy (8bit):5.1067292478066
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:A7C4A44EDDE567BA5C5B91254932AF54
                                              SHA1:170E6827C58E6BD15F0EE67F75694F469EBD29F1
                                              SHA-256:90554181B9D143453475BB69BBCE45D406F2D2119409DB9B71DA8552536681A7
                                              SHA-512:F2BFAC3DC21542A5CB7E13F053020F025B3D978B876894F17F3355369B8606E8C01CB6A7512ECF16F0C29DE4C7CCF48863DE95E4D49F206284CF9A1AE09F565E
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:/*! This file is auto-generated */.!function(n){var s="object"==typeof self&&self.self===self&&self||"object"==typeof global&&global.global===global&&global;if("function"==typeof define&&define.amd)define(["underscore","jquery","exports"],function(t,e,i){s.Backbone=n(s,i,t,e)});else if("undefined"!=typeof exports){var t,e=require("underscore");try{t=require("jquery")}catch(t){}n(s,exports,e,t)}else s.Backbone=n(s,{},s._,s.jQuery||s.Zepto||s.ender||s.$)}(function(t,h,b,e){function a(t,e,i,n,s){var r,o=0;if(i&&"object"==typeof i){void 0!==n&&"context"in s&&void 0===s.context&&(s.context=n);for(r=b.keys(i);o<r.length;o++)e=a(t,e,r[o],i[r[o]],s)}else if(i&&c.test(i))for(r=i.split(c);o<r.length;o++)e=t(e,r[o],n,s);else e=t(e,i,n,s);return e}function x(t,e,i){i=Math.min(Math.max(i,0),t.length);for(var n=Array(t.length-i),s=e.length,r=0;r<n.length;r++)n[r]=t[r+i];for(r=0;r<s;r++)t[r+i]=e[r];for(r=0;r<n.length;r++)t[r+s+i]=n[r]}function s(i,n,t,s){b.each(t,function(t,e){n[e]&&(i.prototype[e]=f
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (1984)
                                              Category:dropped
                                              Size (bytes):7219
                                              Entropy (8bit):5.325367555808435
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:93885FDA9BA0C276CF15BAF4380C0987
                                              SHA1:118728C82B6E60DF91C02157CA98E483D706F376
                                              SHA-256:2DBAC4E8CD6857DA9A016FD547C6FDAFEAEA06107E9B0461D531322C50A16957
                                              SHA-512:DD56C469E49E6C944A303717B1D6DBC8DE878E1D5098C1277C519DCB831F6420DE5C498B9EB1588619B80E0D1F215B9B644111FD6473E8526F903124975D7315
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:;/*FB_PKG_DELIM*/..__d("Banzai",["cr:7383"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:7383")}),98);.__d("EventEmitterWithValidation",["BaseEventEmitter"],(function(a,b,c,d,e,f){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(b,c){var d;d=a.call(this)||this;d.$EventEmitterWithValidation1=Object.keys(b);d.$EventEmitterWithValidation2=Boolean(c);return d}var c=b.prototype;c.emit=function(b){if(this.$EventEmitterWithValidation1.indexOf(b)===-1){if(this.$EventEmitterWithValidation2)return;throw new TypeError(g(b,this.$EventEmitterWithValidation1))}return a.prototype.emit.apply(this,arguments)};return b}(b("BaseEventEmitter"));function g(a,b){a='Unknown event type "'+a+'". ';a+="Known event types: "+b.join(", ")+".";return a}e.exports=a}),null);.__d("IdleCallbackImplementation",["performanceNow","requestAnimationFramePolyfill"],(function(a,b,c,d,e,f,g){var h,i=[],j=0,k=0,l=-1,m=!1,n=1e3/60,o=2;function p(a){return a}function q(a){return a}function b(b,c){var d=k++;i[d
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 450x407, components 3
                                              Category:dropped
                                              Size (bytes):26059
                                              Entropy (8bit):7.969334680631978
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:E6AFF10C4E45FB74A13659B96248F5D0
                                              SHA1:B50F9FDFEFA5356FA111A40BAE6FE78BE39F376F
                                              SHA-256:8811C22B9FA0305370705EA8AE2AE77F648A5B7AC71797329D3CB748BAFA5EEA
                                              SHA-512:112FA571166C9A1BE2F9B789E5397A76C14D1A59A324D74ECA8F895489DEB14D9D2758647D3D83987D4225C3605E4F8F42C8E6A9A1FBE8FBE2EE6EC4393E57B6
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:......JFIF.....`.`.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$...........".........................................M.........................!..1A"Q..2aq.#B.....3Rt.....$6Cr..4DSbds..%5c...E................................%........................!1..A"Q.#2a............?..b).{s.._4..e%....B`j.x...\.;jd'.*^s....r79.J.Zrr..T.n|..V..M..8......ij...!T;!E..q....F..Mg.^.....Nx.y4<....FO..z.(.K..q..X8..z\f...(.o\..-No.KE.k/...1r.}._.M....s...(.M.3.g....4...+.h-.T....,..x....+T..o.|y.....cQ..J...q..o..=..&..Ow..W.N>...m3..{"h.K..u!no.]5......n..WK.*.*Z...Nk...B....Oz..e.a. ...@....?......I.(.k`.e..c W._.v..}..y.+."3.N.}..6...3..M..v.mw...e..q.\.>..o...'..w.A.F...B>.[KB.j.......m....,<Q.`g...w.I`s.q...xd...2..N:....k>.x...[...h.Kf....Jo.@..+..('...+Ar.7cj.'.......*.;...~...........%X3<....3...u<u...1.vzgd..L.X....t.r..l...J~..dc*@B.4.6..]..l.r.Et?..}.+$..VI.....7L.....%....?.$...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65501)
                                              Category:dropped
                                              Size (bytes):109998
                                              Entropy (8bit):5.0177864320247325
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:C4ADCFBF84AAC9522571B72E3E7F087D
                                              SHA1:63814437F4D8EF789B2D628B5CC17EF00578A152
                                              SHA-256:5D2E2D12A7E608E758FA7402186B619052DB30D3838ED3B80F3532080D6487EF
                                              SHA-512:421859835FC71614FFC9CD8F1FF26EBB2B8830F10AA436BC4CAAB01AA4062608A330B4DC94C04C1D5104A70A5C7538483436F11E67431698B1D5407965569DF1
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:/*! This file is auto-generated */.(()=>{var i={7145:e=>{var s=wp.media.model.Selection,o=wp.media.controller.Library,t=o.extend({defaults:_.defaults({multiple:"add",filterable:"uploaded",priority:100,syncSelection:!1},o.prototype.defaults),initialize:function(){var e=this.get("collectionType");"video"===this.get("type")&&(e="video-"+e),this.set("id",e+"-library"),this.set("toolbar",e+"-add"),this.set("menu",e),this.get("library")||this.set("library",wp.media.query({type:this.get("type")})),o.prototype.initialize.apply(this,arguments)},activate:function(){var e=this.get("library"),t=this.get("editLibrary"),i=this.frame.state(this.get("collectionType")+"-edit").get("library");t&&t!==i&&e.unobserve(t),e.validator=function(e){return!!this.mirroring.get(e.cid)&&!i.get(e.cid)&&s.prototype.validator.apply(this,arguments)},e.reset(e.mirroring.models,{silent:!0}),e.observe(i),this.set("editLibrary",i),o.prototype.activate.apply(this,arguments)}});e.exports=t},8612:e=>{var t=wp.media.controller
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:M3U playlist, ASCII text
                                              Category:downloaded
                                              Size (bytes):208
                                              Entropy (8bit):4.77458593385141
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:E82D3C3832E2F7CC7CF70937B717BDCC
                                              SHA1:5FF3A23AFA181A5702F8AE8E7893B4E6AC034D4D
                                              SHA-256:B3B6916ADDF96C3D66035443E1E55D65A7C4AC960E51F89476A0CD333709D31E
                                              SHA-512:0B8A1400073579D7E6AC70BC8D08E77287AC07ED3875B614F93F032DBF63EC9249541115D68F6BB1FD68E0716AC75239F1FBEAC99E871449FACBD97EACBB6126
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://tv.streambox.ro/hls/itv/index.m3u8
                                              Preview:#EXTM3U.#EXT-X-VERSION:3.#EXT-X-MEDIA-SEQUENCE:217489.#EXT-X-TARGETDURATION:10.#EXTINF:3.280,.1728033519346.ts.#EXTINF:4.400,.1728033522629.ts.#EXTINF:3.200,.1728033527026.ts.#EXTINF:10.000,.1728033530227.ts.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:C source, ASCII text, with very long lines (1984)
                                              Category:dropped
                                              Size (bytes):9204
                                              Entropy (8bit):5.329185491092467
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:ED263CCBB5012FA8240EFFE80AAD5CC1
                                              SHA1:89DFCBC546AC3F54BB54BEA9951FD58C14B37541
                                              SHA-256:2281C32FEF109437CF131D03ED582531064D890496CD77A81E777169D5EB6168
                                              SHA-512:AD771EF05A60CFB1270BCFAC4518FD870F66B3D55D320D6E9A031FFB85A20BD742BE9871CB087D87EC049EBB71FB3AAF912AFA064E4EBFF38E0875741E03AE2A
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:;/*FB_PKG_DELIM*/..__d("Banzai",["cr:7383"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:7383")}),98);.__d("EventEmitterWithValidation",["BaseEventEmitter"],(function(a,b,c,d,e,f){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(b,c){var d;d=a.call(this)||this;d.$EventEmitterWithValidation1=Object.keys(b);d.$EventEmitterWithValidation2=Boolean(c);return d}var c=b.prototype;c.emit=function(b){if(this.$EventEmitterWithValidation1.indexOf(b)===-1){if(this.$EventEmitterWithValidation2)return;throw new TypeError(g(b,this.$EventEmitterWithValidation1))}return a.prototype.emit.apply(this,arguments)};return b}(b("BaseEventEmitter"));function g(a,b){a='Unknown event type "'+a+'". ';a+="Known event types: "+b.join(", ")+".";return a}e.exports=a}),null);.__d("JstlMigrationFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("1814852");b=d("FalcoLoggerInternal").create("jstl_migration",a);e=
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (20634)
                                              Category:dropped
                                              Size (bytes):355778
                                              Entropy (8bit):5.402352668799986
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:23C0231883F88AFAB8766EF00EB2E094
                                              SHA1:FB6EF1B83E8CD32C8496AB1D780F7430DD13CE4B
                                              SHA-256:3E5BAC53C673ADAEAB229EDA76A568444F7FF37466FF10B1DBDA2C28710D5CA6
                                              SHA-512:CD2DD91D544DA30BFEE47CCAE45A3F3F5247481E9CFB83EFF177C5D0B00076F8955167484BF66CCF66A89D983204146B186D2107DF421846A8E2BCBB8934C0E2
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (1130)
                                              Category:dropped
                                              Size (bytes):1854
                                              Entropy (8bit):5.311393905103868
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:5025D5524D28AA6879A5F6504C6F1540
                                              SHA1:D698AFAAE964F9EE09E3C9BAB04775367E1AAD12
                                              SHA-256:C032E30CA71DBF354429DBA854AF78020A36BAC804397992C317A2667128AB47
                                              SHA-512:AEAE9632C460D6E5850A3FAF1246EEA8AF0A88CA4A902ED4B2B3CE7D94AD5825D76B31B2372B6CEC3F2E33CDE216853B53FD8FC0203B6CFD01F7B8ED263EAF4A
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:;/*FB_PKG_DELIM*/..__d("SubscriptionsHandler",["invariant"],(function(a,b,c,d,e,f,g,h){"use strict";function i(a){return a.remove||a.reset||a.unsubscribe||a.cancel||a.dispose}function j(a){i(a).call(a)}a=function(){function a(){this.$1=[]}var b=a.prototype;b.addSubscriptions=function(){for(var a=arguments.length,b=new Array(a),c=0;c<a;c++)b[c]=arguments[c];b.every(i)||h(0,3659);this.$1!=null?this.$1=this.$1.concat(b):b.forEach(j)};b.engage=function(){this.$1==null&&(this.$1=[])};b.release=function(){this.$1!=null&&(this.$1.forEach(j),this.$1=null)};b.releaseOne=function(a){var b=this.$1;if(b==null)return;var c=b.indexOf(a);c!==-1&&(j(a),b.splice(c,1),b.length===0&&(this.$1=null))};return a}();g["default"]=a}),98);.__d("throttle",["TimeSlice","TimeSliceInteractionSV","setTimeout","setTimeoutAcrossTransitions"],(function(a,b,c,d,e,f,g){function a(a,b,d){return h(a,b,d,c("setTimeout"),!1)}Object.assign(a,{acrossTransitions:function(a,b,d){return h(a,b,d,c("setTimeoutAcrossTransitions"),!1
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 80 x 81, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):11694
                                              Entropy (8bit):7.966907158824581
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:E805F4A12876ECD1BA7811C408786014
                                              SHA1:011E634A0863C15DBB26442FE42195275ACEB2FB
                                              SHA-256:C7167AA990FCE7A17DC2639CF64045984B5DB3232205177DB96BCCFBEEF42B8F
                                              SHA-512:0D0225BB48217219BA3235D2B537FAA4738AAEE7F6769BACDBE2354C2676CAB7F1867F968FC32DAF3E3CD2A82E71746D54FAD56FB059DC359DAFBDFEAD885EF6
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://img.onesignal.com/permanent/5c3ac803-8f20-4286-b152-1249d3f63de0
                                              Preview:.PNG........IHDR...P...Q.....EM!.....sRGB....... .IDATx^.|.x.U..9.+.g23.Wz.!. ...E..w...+...^....6.e...... MJ..@*!..d.....9.LB.$.......y......;o?.{ ........6..... ...q.y.+..w.!yh.1.. x.jO^.|...'.x}c..}e-d...,.3.........e3C..Jn..Z.......q .".y...mseff:33..d..:z4..P.m.E..J.U..j....@...gr........TW....!...J.U..7a..;.....&"....2.>.0.=,.....q..,.). Y..3:...?..@X(.......s..V}.Qxh...N....H.... .<......#_Z,;....4....K.^.??3s.b.FZ....4=...I.<..@Su...*Uu.C...)....Lqw.A._.l.....#).UI"....N7....w[......?.f#c.e-..3h.%I..8a.....`xx.....A..=.......o..Y...........h.e1..*...=.]-g..j.o...W^.....G?Z..d._?w^.....C....wi..!.D..Y...}...qb....b.8.....y-....c...3..V..A...P.bY.1.#s........./...3.d..?.........CT.!<n..!.......WU......h..3;..8i...7-._.n....S..B...H.....]li.......w..rr.2..Y...i...2f.y..5i.scL.`%M+..!.>yQ.L....:.../..p5..v..^X.FI..0.6.L.....i.....G.U.u,E...<..........j....:WV...`.U.o.;7;9(8B.`...X...E.....g...(*..^...ot.......>.gD..._.~.57
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:GIF image data, version 89a, 100 x 100
                                              Category:downloaded
                                              Size (bytes):8238
                                              Entropy (8bit):7.7584154891435695
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:712D132D38C9C67294C0A7F55ABADE4E
                                              SHA1:B085D6FB8C5EC3ED9497FB52C2CF4DC5C51459EC
                                              SHA-256:DEDE012563C945321FBE3952281658F48EE6BDA0531C3301BC82E28EFC01421F
                                              SHA-512:B11CFC05F7D3E7670B9BD6785720EC5AF2E5D565C68E07B01C921BE477351A82847BF893CAE476D722F3270A133321B41EE04953AF63F7FBCBF43D8281AF8871
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://iasitvlife.ro/wp-content/plugins/facebook-pagelike-widget/loader.gif
                                              Preview:GIF89ad.d.............hhh666<<<\\\......,,,TTTLLL~~~...$$$...vvvDDD..........................................!..Created with ajaxload.info.!.......!..NETSCAPE2.0.....,....d.d.... .di.h..l.p,.tm.x..|.2...G,.....A.....r..Zi..tx.....K^..q..)$"......{..^_h...w<.{.v+..S.N.....'..{....A0..A..$..zUF...\.$....E.....%...F..."..}...................+....E.......9......B7.........3.......5..!..-S=.....&.U.....G.....3j.... C..I...(%..0P..._)M 9@....!<\1.&..jP(9..DQ.SJ...t.).,......5..p.....C.z..u..- P.....>mn=..l.L...5.W.'..x..V.A...K.1`.a...:....Xo...wq..6......QY.......c.M....s.AM......-..o.....s..o....X.......?k0.:k...w& ......^M...3.!3.q...........n........$.$p.v............,8L............>1..$6....V....@.a..4......@.&.@.D..B..#p...0..@......\8...0I@.1!!e.I.. ...&U./.'.d.i..!..!.......,....d.d.... .di.h..l.p,.tm.x..|.2...G,....D.........X.CY]".....B.....<.}H..%`/.+...8,.+.....`+.l.y......(.....,..U.x*.....$I....H..-.....%....E...$....D...."...=......WEu......
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100", baseline, precision 8, 150x85, components 3
                                              Category:dropped
                                              Size (bytes):2599
                                              Entropy (8bit):7.804076079303047
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:4CB04D1E773D8101EAD751BBBA1B3B6E
                                              SHA1:7F3DE5F274BC6DEA4E01A7D781685E3C5D4E306A
                                              SHA-256:CA5F1B6EF78B99C0817755CDDAC443387A5802C1D1EEC6685E0089F1DC84E75A
                                              SHA-512:F05C44229B50257020232F150D1EB7F74FAF157B8B7F0C5C412920E3DF01E06797086B659BA385C1700694104EF2925F56B94E56A7B6E8C48CD9628FA817044F
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:......JFIF.............<CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......U...."........................................<..........................!1A.Qa...."Bq.2R.#$S....3Db....................................!.......................!1A..Qaq............?...3.G.q.O..+..l8.E......W.&j@...^?..:.2....j.q.E* .3K...n.3..8.s..H..\..o..F..&..d....n..H....:...1..........H.TB.P7=.Z!....~...i.......!.b...F<.."*./...Ox..i.^wQ....'......,.2k......E.!y.pxG#yP...<..)..._...2..Q...Si.2q.<....`.r*g....3.2g.......7......P.;...zb.n.z.Z.Kuu(...SgK...M2..^:-M|.<W.7.A.'.5...g..._......N.*..+D0.p.MM..-B..I,...p.&0..O?.i.R...Y.e?2.Ow0......6._u.......t..?..)...&}n..#K{`.e..X.].2..W.Jz....$...:.m..Ym..].n...2.`......&......k...$@.S.rOO*>...0]..<.RL.t9...N..z-"...>T...(.4.9....z...It....C....F...:...$[.P.y.....l...z.U..-.BI.~t..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, ASCII text, with very long lines (13423), with no line terminators
                                              Category:downloaded
                                              Size (bytes):13423
                                              Entropy (8bit):5.174545145959906
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:0B1719ADF5FA7231CB1A1B54CF11A50E
                                              SHA1:0C8258EE3CBE887B0E77FF79DB940FADFE56F95E
                                              SHA-256:111DA58B16B15C6BAC6126BE92D0A83C8D1DC4139B6361411A744DEDA5242C66
                                              SHA-512:9D5883C86D46A60F0F9BE2C720B43CE0E3333FE547642B32FE04C1575468DA6682833BF6F09899ABBF336E0BC8DCA46DB5EF85F5C45C9A47D45908A70C466ED1
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://iasitvlife.ro/wp-content/cache/debloat/js/2b1356c07f0c9d4c689a8c703346a5f1.js
                                              Preview:(()=>{"use strict";const e=window.wp.i18n,t=e=>Math.abs(parseInt(e,10)),a=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},n=(e,t)=>{const n=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["validating","validating"],["payment_required","payment-required"]]);n.has(t)&&(t=n.get(t)),Array.from(n.values()).includes(t)||(t=`custom-${t=(t=t.replace(/[^0-9a-z]+/i," ").trim()).replace(/\s+/,"-")}`);const r=e.getAttribute("data-status");if(e.wpcf7.status=t,e.setAttribute("data-status",t),e.classList.add(t),r&&r!==t){e.classList.remove(r);const t={contactFormId:e.wpcf7.id,pluginVersion:e.wpcf7.pluginVersion,contactFormLocale:e.wpcf7.locale,unitTag:e.wpcf7.unitTag,containerPostId:e.wpcf7.containerPost,status:e.wpcf7.status,prev
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (327)
                                              Category:downloaded
                                              Size (bytes):507
                                              Entropy (8bit):5.35758988661724
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:759DF6E181340EF0A76A1BAB457EBB22
                                              SHA1:2AFDFA1808428E97F7F8FAEA0624C8402956B04E
                                              SHA-256:9E57FEDB96B3686621BCCD5521F43A2037A823C74F062176952890B179B3955B
                                              SHA-512:2E20C1B3B445DD0B143DC636EAC9421454B1615A6CE0BE63AFA012E7571385F346F456B9FF25545FD90AE11DD08B23F03F36F2242C817855D26578FC9F5C94BA
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yF/r/p55HfXW__mM.js
                                              Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/V9vdYColc4k/. */.__d("react-0.0.0",["React"],(function(a,b,c,d,e,f){"use strict";function a(a){return a&&typeof a==="object"&&"default"in a?a["default"]:a}var g=a(b("React"));d={};var h={exports:d};function i(){h.exports=g}var j=!1;function k(){j||(j=!0,i());return h.exports}function c(a){switch(a){case void 0:return k()}}e.exports=c}),null);.__d("react",["react-0.0.0"],(function(a,b,c,d,e,f){e.exports=b("react-0.0.0")()}),null);
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (11513), with no line terminators
                                              Category:dropped
                                              Size (bytes):11513
                                              Entropy (8bit):5.205720179763049
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:EFC27E253FAE1B7B891FB5A40E687768
                                              SHA1:AD12044651FFAC0BADCD0E42F32EDEF91678B1FF
                                              SHA-256:46E36DD6CA93014E4915C723632BF180D27CC96CCFB7C26E69213E1A82129A62
                                              SHA-512:42FAD6D6BEEAB116CBE8B149DF6B64D65C4998C0A2CC0562BC831AD02ACD82F2B6B9B33836047AAFD6C2D7CF31A6E91FEACA42A2FA6C6077B7F737DEA40D36E6
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:(()=>{"use strict";var t={d:(e,i)=>{for(var s in i)t.o(i,s)&&!t.o(e,s)&&Object.defineProperty(e,s,{enumerable:!0,get:i[s]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};function i(t){if(this.formData={},this.tree={},!(t instanceof FormData))return this;this.formData=t;const e=()=>{const t=new Map;return t.largestIndex=0,t.set=function(e,i){""===e?e=t.largestIndex++:/^[0-9]+$/.test(e)&&(e=parseInt(e),t.largestIndex<=e&&(t.largestIndex=e+1)),Map.prototype.set.call(t,e,i)},t};this.tree=e();const i=/^(?<name>[a-z][-a-z0-9_:]*)(?<array>(?:\[(?:[a-z][-a-z0-9_:]*|[0-9]*)\])*)/i;for(const[t,s]of this.formData){const o=t.match(i);if(o)if(""===o.groups.array)this.tree.set(o.groups.name,s);else{const t=[...o.groups.array.matchAll(/\[([a-z][-a-z0-9_:]*|[0-9]*)\]/gi)].map((([t,e])=>e));t.unshift(o.groups.name);const i=t.pop
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100", baseline, precision 8, 450x254, components 3
                                              Category:dropped
                                              Size (bytes):13512
                                              Entropy (8bit):7.9554248758181165
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:0CF08B32D768E4F44D5C7342B6477651
                                              SHA1:AFD84D14E01A3A041885FE1C704EBEEFB6AD5118
                                              SHA-256:8F7C51DCB4AAC8B09E5C9D84CFBF9B80F200A1649D26439280F17D3AE82EEB02
                                              SHA-512:C28A2B8BF3564078BA09072091F82C7F0F0F82C26390640F6B64A6B7F098E36BEEDA5C29CE35FC73FF9BE83A3486729EC78719BCE2D3BFB474A068130231C2F7
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:......JFIF.............<CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."........................................>.........................!1..AQaq."2R....B.#..$3br....CD..ST...............................%........................!1AQ..a"Rq.............?...5..*.).@wN.D.'..}.........$hS..V...M.o.........]y......$..{.]70_{.KP.!B..T. .Oe]....T..x...k".K.$.e....B&./.(Y.j.Mu .bBv.;b.;.M..N....;*I......H&*.$.Y2C.W.Mt....]5.$1...+..E..Y...);"l$.S.Y.............Q/p...]...h.P.m...,:....(jL./.A....../....B.YJ..).=.....=.......:...s1.y......U.J-e.p..l.F....-.n..N.'f...T.......N.jv~..5.&..or..`.6....Lfh...6......#.q.#R...xQ.p.W...,..Gl....C...7Pu.Lj\.P..?R..Ui!...66H.<..BM..N.v..I.6J.oe..cw!4.A.vIA.....c...|..J.z.mxg.`..+$....T.i;$...2..)...T...,8q{)JEsId..=.....K.7.9..;.D".u|>.....g.....G.dl...h.gh...G..I1.L.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 25 x 230, 8-bit colormap, non-interlaced
                                              Category:downloaded
                                              Size (bytes):2513
                                              Entropy (8bit):7.277451755423463
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:0E2F01A845646DE47E10F42F9F5C7235
                                              SHA1:D55F8DA08B950EFA5C124295F8CC3549B374F350
                                              SHA-256:39E60FD1C81941A55E04F360938FE12CDF64AD204808E4A675A518A76B59C028
                                              SHA-512:D3E933724A79E6D21BE94B92D6396B6DC6224E38B246B03FB1154068AC79D15CF9E50962EE4BBF358BA595147FBF412F915114DCF4E63A1921964A76B9789FDC
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yG/r/mhLQdv6ozV0.png
                                              Preview:.PNG........IHDR....................PLTEGpL...................................................>........................w....................w..w..............w...........v..>...v..w....>......x....W...v..w..............w.>...x....>...v...........w..w.............x~.U\k......[bq....w.>.....>.....>..>........,........................w.......V]l......>...w.>......w..w..v.>..>...........>...w..>.....>.....>..>...........>.........w..w.>..>...........>..>...............v.............el{X_n.w..u..........>...v....>.....>..>...x...x..t..v.>.....>......w..................v........x..v.>...w....>...w..w..w....>......w..w........>..>.....>.....>..>...........>..>.....>...w..w..........bixRYhahwQXgW^mel{...X_nbixQXgbixRYh_fuY`oV]lcjybixY`oel{cjyRYhSZiel{SZign}ahwel{SZi....w..>..ahw_fucjygn}...q....tRNS.*........N.X.jn...H..t.....4..D...P.T....&N.....ppT..nj.L........"Z...q..............].<.A2.............*..p.BB....WL.2 W>.\....r....v.vl......wz...$$^..Bjj~.~h. .Tfh(..f.N..~Z`J.z,
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (32588)
                                              Category:dropped
                                              Size (bytes):82019
                                              Entropy (8bit):5.75815842860286
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:04EB01E703BC623D3F6E42D711DBD908
                                              SHA1:DB5243F2BB2142983BD3794E36DAEE6D186C6EDE
                                              SHA-256:029D5D5363C4A3A6D4175D60BE60CA6B58CDF71CB91D059B3AD16AE9C5B3CAC8
                                              SHA-512:9668CFB29C176DA1BFF9DC66FEC700D5FF2FB33127D48CAD38EFA2070CD7CCA5AA1B9D55399FFD19604AA89F03B2A8D2882A7276E460EA5EF3AE094ABCD6CFF1
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:;/*FB_PKG_DELIM*/..__d("Nectar",["Env","getContextualParent"],(function(a,b,c,d,e,f){var g;function h(a){a.nctr||(a.nctr={})}function i(a){if((g||(g=b("Env"))).module||!a)return(g||(g=b("Env"))).module;var c={fbpage_fan_confirm:!0,photos_snowlift:!0},d;while(a&&a.getAttribute){var e=a.getAttribute("id");if(e!=null&&e.startsWith("pagelet_"))return e;!d&&c[e]&&(d=e);a=b("getContextualParent")(a)}return d}a={addModuleData:function(a,b){b=i(b);b&&(h(a),a.nctr._mod=b)}};e.exports=a}),null);.__d("AsyncRequestNectarLogging",["AsyncRequest","Nectar"],(function(a,b,c,d,e,f,g){Object.assign(c("AsyncRequest").prototype,{setNectarModuleData:function(a){this.method=="POST"&&d("Nectar").addModuleData(this.data,a)}})}),34);.__d("DamerauLevenshtein",[],(function(a,b,c,d,e,f){function a(a,b){if(a.length===0)return b.length;if(b.length===0)return a.length;if(a===b)return 0;var c,d,e=[];e[0]=[];e[1]=[];e[2]=[];for(d=0;d<=b.length;d++)e[0][d]=d;for(c=1;c<=a.length;c++)for(d=1;d<=b.length;d++){e[c%3][0]=c;
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Web Open Font Format (Version 2), TrueType, length 8000, version 1.0
                                              Category:downloaded
                                              Size (bytes):8000
                                              Entropy (8bit):7.97130996744173
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:72993DDDF88A63E8F226656F7DE88E57
                                              SHA1:179F97EC0275F09603A8DB94D4380EB584D81CD5
                                              SHA-256:F4E80D9DFD374D02989B87A27B5ED4CB78FBB177C27F1478E9A8B0AFB7513149
                                              SHA-512:7C20165F9D22A86341E841FD58526209017DCDE2AFE2D0D2A89FE853D95DC69F658D25CF798C71F452DAB09843FC808C1AE87A60B1284134163ABF5A1D93E50A
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2
                                              Preview:wOF2.......@......?@.................................`..T..t.*..6..6.$..h. ..T.....1E.r.8...KD....*..2.>L.......0..c.h...y_)s...N..(._C,/.v...7B...Z..gT@....u*.\t.9....{.&.;<...j.2.H-...A.S......E..)..f.Y8vuw^.^_.n{.Z..U.h..Kcm.........E..........'.J.-.-.......=.."...E...../R.8P....>?.]...R..Ag:.Pt..j..s..pG. .!f?.Q.T.".O.....D.r......3>gJN!V.\.!....+.......X.B.v....c9.&iW-[.,.. ...Q.k%I.s.%...d...8q..._~.C.n".v0..6B.eT..?..7.....l....3..7...M...5......k......^.....F.v~|.....3N=.....[.!......}....F(...fA..c)0X$,FYL..=).(h<4...M5..<3.c....K/.{.p....3+'W...Z.[..;.w.....X....nx..v.(c;._.W......|.b.....{...9..A6...V|.N...Z?+|H/.#.W%.._.8,...>._..w...RP..-.?.k7X..".._S.3,J.........&.8Gs.?yH.Yx......I_....._o.0K......(e.Q.W....=...J.7.\k.n.pd.....s..%...sD......_..&-...(.7..6.U..&<~8...9......uV..|h.#m\.d./!....s.......b.j. ."...wX...B.`..Bj=......VnM....p..k.%..U.F..-VN).Y........_..W.p...B..|.j..f..7....).~....n......c.3....t.......s..>...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (5876)
                                              Category:dropped
                                              Size (bytes):19514
                                              Entropy (8bit):5.5926382770109635
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:07F7C37CA7650EBF8D33E66195C18732
                                              SHA1:4602E937571612720924F0F00814E3ADCD997068
                                              SHA-256:6ABFFE646A1288817FEB7BCBBA37E670D2D9543EC8A08C5DFE279B12A4FEA6BF
                                              SHA-512:B3F1B0D92F1CE3148C6A4AEA7C32E51E8225960358CAD6353A0A8A4F8B8CBCF0E476BEBE0BF0C3D5DA7D845EFE99C9B93A262CCF13ABA48AE5AA1091A1C31C3D
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:;/*FB_PKG_DELIM*/..__d("AvailableListConstants",[],(function(a,b,c,d,e,f){a=Object.freeze({ON_AVAILABILITY_CHANGED:"buddylist/availability-changed",ON_UPDATE_ERROR:"buddylist/update-error",ON_UPDATED:"buddylist/updated",ON_CHAT_NOTIFICATION_CHANGED:"chat-notification-changed",OFFLINE:0,IDLE:1,ACTIVE:2,MOBILE:3,WEB_STATUS:"webStatus",FB_APP_STATUS:"fbAppStatus",MESSENGER_STATUS:"messengerStatus",OTHER_STATUS:"otherStatus",STATUS_ACTIVE:"active",STATUS_IDLE:"idle",STATUS_OFFLINE:"offline"});f["default"]=a}),66);.__d("ChannelConstants",[],(function(a,b,c,d,e,f){var g="channel/";a={CHANNEL_MANUAL_RECONNECT_DEFER_MSEC:2e3,MUTE_WARNING_TIME_MSEC:25e3,WARNING_COUNTDOWN_THRESHOLD_MSEC:15e3,ON_SHUTDOWN:g+"shutdown",ON_INVALID_HISTORY:g+"invalid_history",ON_CONFIG:g+"config",ON_ENTER_STATE:g+"enter_state",ON_EXIT_STATE:g+"exit_state",ATTEMPT_RECONNECT:g+"attempt_reconnect",RTI_SESSION:g+"new_rti_address",CONSOLE_LOG:g+"message:console_log",GET_RTI_SESSION_REQUEST:g+"rti_session_request",SKYWALKE
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (13479)
                                              Category:dropped
                                              Size (bytes):13577
                                              Entropy (8bit):5.272065782731947
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                              SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                              SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                              SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):2684
                                              Entropy (8bit):7.881382065997363
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:847A01C7B3678408139C8D71CDCC793B
                                              SHA1:F5B6F873F2BA5D6EBDFDA9DDBFEE2E8BAFA18CCD
                                              SHA-256:C7C0FA87158ED1E248DF86B2A86E730B9493D4C158C45CAEE91A46F94AF1BF3D
                                              SHA-512:DCF525F53FDA280F094A810C4A5223E9F14570E3B00378973B58D1890850B1A5EB5BB73DF93764D1C95E0295B4C7AE680AFCB6579621A6D842ADE0F29E62645D
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://iasitvlife.ro/wp-content/uploads/2023/02/cropped-logomare2-32x32.png
                                              Preview:.PNG........IHDR... ... .....szz....CIDATX..I...u..skx.......m..6..%G4)E..x`.*..$..d...].^d..7A./2...,.$..0...-.(.4'..n..|....{...u...0..js.n..3./..?.M.K..$.nD).a%.A.G.w..[...97..y......g......~....t.u,..G.,..0D../..n.L&.:.....J...}.v../.}m...%Si.Y.~e.....O....%r.3/};.+............n.......H....+o....-..B..@.t....{.&..t.X(eI).v.[++...V...~"......D.n4..../-....]......o...)..D..PgS..+..n..~.4y....Q"R.... b..k.....\*].X.?..8.|..d/.....t...V....I."6H[c..^~u..^..n6.~&[$..A.x<s*.(.T*..H$}...L[....N.p{s7....DD.i..J...c..V.6..K..2Z[v......o...eK.....u..Ln......9.....*{.p|b.,../~.06....;.......~..........L..?|t.....<....7.E-eQ.].@`kf..VdY..X...r.......8..S......7.er.X,...O.....w...!.k.....~........{.w..V.%I)[).Fi...l@..`a....f...c..D.....@..O0....x.....L.^...+...|7.+.-...R..(.8.m;..Q......=a&6.!.l..0...E`ah.z.....H,....Od...}.u=.p-.%.''_8y....K.....W".. .slfa...//Z.CJ99.................03....tqNY.....hT.A0...8..|..`.N".*....o9c...A.z.F.Y.X.....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:C source, ASCII text, with very long lines (4739)
                                              Category:downloaded
                                              Size (bytes):6156
                                              Entropy (8bit):5.35625511599146
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:C4CD29E090B8BB37F44EAE73DCFB0ABC
                                              SHA1:6440CEF9A4CCD7198FCD669F775FAE65B52E63CD
                                              SHA-256:1AF4A64548B3003042221EE0B21D889FD6420CCF1A981A1122DEE5FACE97E4B3
                                              SHA-512:0363DAA966E9D41C9235C67C13C261BE41C3C5D513838CF328824F84385C1B5D3FEFCF54EA8E3FD9BAF9E1A48B671F15090D51089F6561E471B85549724ED446
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/y9/r/BTdUGzsTGVy.js
                                              Preview:;/*FB_PKG_DELIM*/..__d("DOMControl",["$","DataStore"],(function(a,b,c,d,e,f){a=function(){"use strict";function a(a){this.root=b("$").fromIDOrElement(a),this.updating=!1,b("DataStore").set(a,"DOMControl",this)}var c=a.prototype;c.getRoot=function(){return this.root};c.beginUpdate=function(){if(this.updating)return!1;this.updating=!0;return!0};c.endUpdate=function(){this.updating=!1};c.update=function(a){if(!this.beginUpdate())return this;this.onupdate(a);this.endUpdate()};c.onupdate=function(a){};a.getInstance=function(a){return b("DataStore").get(a,"DOMControl")};return a}();e.exports=a}),null);.__d("Input",["CSS","DOMControl","DOMQuery"],(function(a,b,c,d,e,f,g){function h(a){return!/\S/.test(a||"")}function i(a){return h(a.value)}function a(a){return i(a)?"":a.value}function b(a){return a.value}function e(a,b){a.value=b||"";b=c("DOMControl").getInstance(a);b&&b.resetHeight&&b.resetHeight()}function f(a,b){b||(b=""),a.setAttribute("aria-label",b),a.setAttribute("placeholder",b)}funct
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 text, with very long lines (8189)
                                              Category:downloaded
                                              Size (bytes):21464
                                              Entropy (8bit):5.303481082929494
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:8FBC22C79D40119DDE9A5D16897002B9
                                              SHA1:E9837519ACA724457792E2D5EE98A97A0367CDF9
                                              SHA-256:7E84C9F8D71BC6EB2DAC2FCE59A6CAEA62DA51FFA8CF56B41806F59386AB1322
                                              SHA-512:3118A198A3710C839C15D6C4B5DC9F9ADCD637913AF2E26F438B01C80B27281F4937E25AAD2817855D8B3EB36207C61AE16D62B17E698799C5316E86F52AC6FC
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://iasitvlife.ro/wp-content/cache/debloat/js/e207fc5ff1875fcf602bb38143e7fd9a.js
                                              Preview:/*! jQuery UI - v1.13.3 - 2024-04-26.* https://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sort
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (13165)
                                              Category:dropped
                                              Size (bytes):290098
                                              Entropy (8bit):5.470441234632989
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:3B9EEE455519BAE71DCDE61EA86280B4
                                              SHA1:1BF07DA48B72F6C1084D825BFCDF85EA403492E2
                                              SHA-256:59B4F1F64DF3FA504A8AFA93FD3FAA247BBFF3426548CB1B3006D21DFAD6CCC1
                                              SHA-512:496237F466AA6374C07E01F5B267DA4C775F0E87788686D33EF5129E3637C37321A6431048A70870A7503D962EC931156F84F7CF8BB49F74CC2311E2880F46D4
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:/*1728033376,,JIT Construction: v1017059969,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Web Open Font Format (Version 2), TrueType, length 7816, version 1.0
                                              Category:downloaded
                                              Size (bytes):7816
                                              Entropy (8bit):7.974758688549932
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:25B0E113CA7CCE3770D542736DB26368
                                              SHA1:CB726212D5D525021752A1D8470A0FB593E0C49E
                                              SHA-256:9338E65FC077355C7A87AE0D64CC101E23B9BF8AD78AE65F0F319C857311B526
                                              SHA-512:A0D331E62AB4727F49CA286A1EE7FB81CDDC5BB9EDF71EF84F4BD4FA1552069AF1A82752011BA88FAE80862D034135926B7E99D70E59D626D66D4EDE90E94C30
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2
                                              Preview:wOF2..............>P...4.............................`..T.......6..6.$..h. ..D.....03......~.(J........".!]X.......fD .s..I......(&.:..K..3=/.?0.?B........}.}.L....9.!1..6.u....(...m..\.6R.H....(..J.....YXus..2..susq.E^.v.....z..{........BN^...}[a.8&.By.9...*...O......3..zW.|R.I.8 .Z.V. ..v..*.X_F....,[ye....wU.m..U.....}....'.^.jQK..@....n....)...;.. T..@]...hz.>.6.Y.tgeF.p...k?.g.jIb..."'.p.j.W}..X..........0'@.!<..$.<\TG...........^......W..<..LhX...r..Q.8........W.8[...W.z.W...,*`...}...CY..z..m.B...z._..}..0$..F. ....<........!...X.....`.._UY{..k..*..[.+....h..G...x4.h...#...n=.!....G.G..<....~.nS...M.d.RT...g..$:/..j..y.@.FIg.".#..]'...4...n..y.Q.s'..I@P.w..xI.......#.J.n.n.i...'....@..H...H..1.;7...ddSF.d..].*...Z......*W.../S....^V..k..%.......CF....B4.kN....Mp.......+..i...M.>.`m...=..$c..$.h.t..|..d+...6j..W...~a.M.'4..f.`...( .0Vq,.&f.?k.%i.|tr..`k...F..{l.T.T=.......aK..F....nAu..."....Cpc..B.`..s...,S.......P._[K?..+...|2...z....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (3356), with no line terminators
                                              Category:dropped
                                              Size (bytes):3356
                                              Entropy (8bit):5.090430192093518
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:95E20D844F49B210CC3B83B776B1851E
                                              SHA1:BFB3F54C458DBE2918D2DBF1C07C5F5F880895C3
                                              SHA-256:574464469D1C0C5E3851215C31CD9E17768DDAFE3CCBD6740D847DFCC939D08B
                                              SHA-512:6906BB295EEEF3FF622909C98E9D58364608CC8326C63FA3773EF71E74CD774C8CB8D06C34B1C6C47BB640EE195F3C94E9FBC0B22762FF7489BBE04DD8C2D945
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:__jp0({"success":true,"app_id":"dff2683a-7729-4e68-89eb-f6845edec453","version":2,"features":{"restrict_origin":{"enable":true},"cookie_sync":{"enable":false},"metrics":{"enable":true,"mixpanel_reporting_token":"7c2582e45a6ecf1501aa3ca7887f3673"},"enable_on_session":false,"web_on_focus_enabled":true,"session_threshold":30},"config":{"siteInfo":{"name":"IasiTV","origin":"https://iasitvlife.ro","proxyOrigin":null,"defaultIconUrl":"https://img.onesignal.com/permanent/5c3ac803-8f20-4286-b152-1249d3f63de0","proxyOriginEnabled":false},"integration":{"kind":"wordpress"},"setupBehavior":{"allowLocalhostAsSecureOrigin":false},"autoResubscribe":true,"staticPrompts":{"native":{"enabled":false,"autoPrompt":true},"bell":{"enabled":false,"size":"large","color":{"main":"#E12D30","accent":"white"},"dialog":{"main":{"title":"Manage Notifications","subscribeButton":"Subscribe","unsubscribeButton":"Unsubscribe"},"blocked":{"title":"Unblock Notifications","message":"Click here to learn how to unblock noti
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 768x432, components 3
                                              Category:dropped
                                              Size (bytes):65198
                                              Entropy (8bit):7.966318633473583
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:7A985A176C01BCE76EF0EC67EC68A6BC
                                              SHA1:5267BD354754643D7FDFA173F24CC5ADE62A512F
                                              SHA-256:DF9FF0AE094690C1F73677813699CD427532F3F209F05390DEC974B7EC95DFD4
                                              SHA-512:D6967C3359732AB90ED70F47603E153A0943E2D27199B201979EDFD040E770979CEA399ABD26A6D610E96C5D3BAD1863773C1BCA0486446C67F2BD8C2F0F5739
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$.....................................................U.........................!.1..AQ.."2aq...#4RUr....3BSTb....$..%5CDEcs...&'..Fd.t..................................,.......................!1...Q"A..R2.#Baq3.............?....N.1.iyO)....RS........=;..(.9.>yu.....q..U..*.`6. FHIQ=......u.+..T...`i.R..a........;c.....R. .>.o....Q...O....^i(G..?a...J*V.c..8(...W=.....v./k......h.>B...$..R...L.5.9.2..d_v(...=..........Gn>..?g<L.}....;q.......\_t(...w$..-_E..b..}.rG<L.}...;q....;.e...Q.w$..-?FE.b..}.rG<L.....4D;.;.e...Q...H.&Z~.........x.i../..v..;.;.e...Q...L......Gn!....j../..v..;.;.]...Q...L.%.~.........]....Q...L.%...........e...Q...L......Gn>..#.%............]...Q...H..."..Gn>..0x.j../..v..;...v.....Gn>.. x.i../...P......W.q}....L.&Z.......z....e....Q...L......Gn>..#.&Z.../..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 228 x 119, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):63652
                                              Entropy (8bit):7.983451701339719
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:C7FB6E4A32214E18B53D63C698C7DB3C
                                              SHA1:BB35C938EE8F8F22E6F1FE6DBD8B390DBBD37A64
                                              SHA-256:95FEE2C08A2D31AC22CC92C96E153718373964D8E74CFBF96991B51F0336E7AB
                                              SHA-512:5EC965CCF76FC3AB84211628478B05A2A896504E4E07039A373522EE4BBB4413FCB3693878B0F3D544F907FD6EE2DDD7C4DE70AED17BFF0D519F6F28A70EBB44
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://external-msp1-1.xx.fbcdn.net/emg1/v/t13/10297914295801284220?url=https%3A%2F%2Fiasitvlife.ro%2Fwp-content%2Fuploads%2F2024%2F10%2FIohannis.png&fb_obo=1&utld=iasitvlife.ro&stp=c0.5000x0.5000f_dst-emg0_p228x119_q75_u&ccb=13-1&oh=06_Q3996bRWu7K084lgy62Aow9wMFDAbOnVDGJ_2W3aAVcrOMo&oe=6701A3E6&_nc_sid=e42f53
                                              Preview:.PNG........IHDR.......w........`....sRGB...,... .IDATx.l.y.m.]..Y......;.y..I=in!!1..A ........6..cW...'.1...."`...J..E......d4u.................g...J.{..{..k.......~G<..5/.DK.......LKzy.V.)%B..s./.=B..R(....{..&. ..%..:..H).................K.....s..*).B....{.k9...k..y.#...x1....).k..k.......X.i.._h.-.......Z....p<8D......@xO.J.<^H2.Z.T....)%J...)<J...x...#..<...q.:.....0.-@..r..g....~.#<K.s...=......\8k<B..w..h.....IH..6"..m.9.."...H!0.f..q..oSJP.#..]..=...gl.Gx...%.N...."\..6i}.v.=..=.....ZK..h.."....nlx^Y.PJ.}x.R...]|o@.tU-...dJ..x. ...0..V..AFC..->..... 9.1.....'.p<.#.><...j....+:...>:N2...V*...x...5!.. .{....[.R.......QJ!.(.V.x...]&.:xG..l.sv'..z.R.ZF..X...E`..g..P.3.*..uH<..h).......d^.'.68o<.......7.S..i.Jv.....),":.....s...|..A...y.K?..........=...z....+....5.b..`.a.z.E...@..?,..z.ZH..h..:.../....6.. .}{..C....B...2.}.e <JH2)..!.D......v*.t..*&.`{zs}... ...U.u...N...)D'8.........{.s(/CtS.f.......|t.p..!.w...)....c...].&B...Y.....A.q.Z}8..{.....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                                              Category:downloaded
                                              Size (bytes):77160
                                              Entropy (8bit):7.996509451516447
                                              Encrypted:true
                                              SSDEEP:
                                              MD5:AF7AE505A9EED503F8B8E6982036873E
                                              SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                                              SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                                              SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://iasitvlife.ro/wp-content/themes/smart-mag/css/fontawesome/fonts/fontawesome-webfont.woff2?v=4.7.0
                                              Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 450x225, Scaling: [none]x[none], YUV color, decoders should clamp
                                              Category:downloaded
                                              Size (bytes):29698
                                              Entropy (8bit):7.993505209727935
                                              Encrypted:true
                                              SSDEEP:
                                              MD5:6F6B6EBA10D55FF72A98369513554545
                                              SHA1:06F940AA0E0F72BA76EDC0CD2F48443CA6D0F7C4
                                              SHA-256:EEF4C6B80CB35380E837B2855C9208AAF8C2C800A6DC9B8A93C35BA53652AAC0
                                              SHA-512:1BE68B1D72F849F9BABCBCDCB63C5A106C1D15F208787CEBD148DBCD14B6527E0B6EEA1314E724DD9B400AE7B1D5DF6AABFF5B20A188686420C6EB1413BCF3DA
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://iasitvlife.ro/wp-content/uploads/2024/10/scoala-450x225.webp
                                              Preview:RIFF.s..WEBPVP8 .s...>...*....>I .D..!.*^.(....b.....n.......4...O.....|.}..W.oZ...B.x...k.........l.u^.}6..=b..e..?..H~.z../.?......?..k..{.........<...?.?...=....G._..........G....C...........?....\|.|..O.~..........?..........W.o`_.?......G..........^.w.m.+.....-E.W:B#..:....(....+...Bp.....;.}..4..I.d...._..l...rp3.Ht7s..zG....?....l.....\+.h%f..j.l+G......k..&.lx.,..'~..s.......Gy.....A..VI4.[..z.'..G4.KjB......_L.m..K.G..m"^./.Q....wP...Reo...@.*$......AB...Qi...&.. ..n.]-.M.3&.O....;A.....y.@"r.4.O..7.0....:..j..z.|5N......o.....z.....k...r..@c..?.h...[.{.....}.....8}..@....Lne....}..[ob$.....h.+.]......T..%.|........H!.b...;....s..(..K......R.....R]B,.e.!b........|E........].....%...G..sO........+R.?.p..k.r...2."P.O./.k...?................td.w...k...Dg........B.g..V^..B=.o..y.dj....!W[........\c.......x)C..<.i%.......7.S.:.T...>.>...r..gR.i....+...w0....+.s.p.T_Ql.l....+..........O.!..q....... u.o..ky.W}....iU......d...~.tF.O.JE.D..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 13 x 39, 8-bit colormap, non-interlaced
                                              Category:downloaded
                                              Size (bytes):573
                                              Entropy (8bit):7.342574100398678
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:D3B686FF6004B431D5019E4B51A8CC0D
                                              SHA1:34EC288BDCAD2EADA81C75960439BF60B95EB285
                                              SHA-256:96E3E8DFDE6B1042514824BAC1B44282D4A76BAC028F2D767F6534DCE2CF3DB0
                                              SHA-512:557DCD2FEBE12D091B96FE31087A48838058F67FB880B89D40A0C43E664BDF9F99ABB659CB263336DD03A86E55F0D9C7F1281D34155D03B236D71EB6B3FE1EB3
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yw/r/UXtr_j2Fwe-.png
                                              Preview:.PNG........IHDR.......'.......2.....PLTEGpLW^mgn}dkzel{cjyfm|`gv\cr]dsPWfU\kSZiV]lQXgQXgbixPWfY`oY`oRYhPWfU\kgn}W^mgn}QXgdkz`gv\cr]dsU\kZapW^mcjyQXg...:X.....=Z.jq........p..ho~......gn}_fu...cjy\t....[bqel{...fm|^etX_n`gv...........ahw............|........`x.......Kf....<Z...[s...$tRNS...f.:..,z..p.2.....n..H..D0..l.....}:/....IDATx^..Wo.@...qo.W......0vz....duZtA.C.a.O#..}.x}.@...?.\7...Y]..k.L(..E..y-to"..g...bz...` ...O/........5....J.%.c.{.......e,...,...lq.....`sc}...N.......a:-1.O.4.Z....8.v.C..5.N...,.7.......|<d.).....Ut5...eO....IEND.B`.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (1391)
                                              Category:downloaded
                                              Size (bytes):1426
                                              Entropy (8bit):5.2713128211306
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:19D386C9004E54941C1CC61D357EFA5D
                                              SHA1:0A77594006C8D86FDCC0ADBC2B9AECAEF3869586
                                              SHA-256:3BC6467A95CEC8FA516C6F5F69E1301E37E16F9BB1046FE7756729249F901B95
                                              SHA-512:7811CF6BABB4DF41707F97D1BD65337B5AD7AAEDFF301FCEDB90FB7773FA9876F52458AA03A576910F6126384599EF25F8DE76EE309C22E1914D9CF444AEFB6F
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://iasitvlife.ro/wp-content/cache/debloat/js/47899c92f781272a866db37337f513c6.js
                                              Preview:/*! This file is auto-generated */.window.wp=window.wp||{},function(s){var t="undefined"==typeof _wpUtilSettings?{}:_wpUtilSettings;wp.template=_.memoize(function(e){var n,a={evaluate:/<#([\s\S]+?)#>/g,interpolate:/\{\{\{([\s\S]+?)\}\}\}/g,escape:/\{\{([^\}]+?)\}\}(?!\})/g,variable:"data"};return function(t){if(document.getElementById("tmpl-"+e))return(n=n||_.template(s("#tmpl-"+e).html(),a))(t);throw new Error("Template not found: #tmpl-"+e)}}),wp.ajax={settings:t.ajax||{},post:function(t,e){return wp.ajax.send({data:_.isObject(t)?t:_.extend(e||{},{action:t})})},send:function(a,t){var e,n;return _.isObject(a)?t=a:(t=t||{}).data=_.extend(t.data||{},{action:a}),t=_.defaults(t||{},{type:"POST",url:wp.ajax.settings.url,context:this}),(e=(n=s.Deferred(function(n){t.success&&n.done(t.success),t.error&&n.fail(t.error),delete t.success,delete t.error,n.jqXHR=s.ajax(t).done(function(t){var e;"1"!==t&&1!==t||(t={success:!0}),_.isObject(t)&&!_.isUndefined(t.success)?(e=this,n.done(function(){a&&
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 168x84, components 3
                                              Category:downloaded
                                              Size (bytes):6024
                                              Entropy (8bit):7.850222868267273
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:732CB8D943E42753EC68DB460CF9E4C6
                                              SHA1:2FD9CFA704EF8B7717777A10276E31212651BCEB
                                              SHA-256:B776B2463541E88340816D9A2A763846C74DBAB27B36D780E02FD05628953756
                                              SHA-512:4D35217E4A476DB894772D8980605E62647E3F038F2BD02186544C086994C8C7E0A4DB06DDD667B06AFCEA34E2D132D795F73963302B404E7FC0545E2E348F20
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-6/462079714_1011032397700175_3408257811169218938_n.jpg?stp=dst-jpg_s168x128&_nc_cat=100&ccb=1-7&_nc_sid=e5c1b6&_nc_ohc=TyLJkUNxvv8Q7kNvgHKW7nA&_nc_ht=scontent-msp1-1.xx&_nc_gid=AQI_6_1Hw4NCjis4ZK11Q4k&oh=00_AYBKb3ezZbxHclO9S9--dtsyqIw80wpsSNOuhBkvAlu7hA&oe=67056A6A
                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000ce0200004f0500005806000023070000160b0000070f00006f0f0000ac1000008f11000088170000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......T...."..............................................................................x.S..i..F.2.*.7:..4A7.3;..........}..n.n..........6._aw.NL...u<.....Ue..8\M.!.)tDF....._......w.._.d.=...7.3)k.!..t.5@..u.?S...5..X.....q...A.?..2.-V.=..W..Z...*.s.k.....g..L.=..3t...^.S..L.c..R..sq..G....[D)K.=.....s.vM..].c.s...QU=....KsGz........:.e.l..k..f....`..................(..............................!#2"413@..........9..e..3#c.;....Q..`F.t9.#s...p6.SR.Xw,..r.YZ.=..m...L..z.Z|..7..zP..8.SMsz..s....U^=.......dq..W..5p.1.#]@.@.R.....n..N_..u.9:.N3. qGZ.6...+...,.L..."..)|tz...\u..JC.A..G..4G.-\e.3O=...af".w.m........y..t..L...._.t....Af2.....xP...#:..<vL......:......v.#
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                              Category:dropped
                                              Size (bytes):87391
                                              Entropy (8bit):5.41519169235711
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:291CB5B1902C9C418194F553B44EEF2A
                                              SHA1:8CF82C1FC12B6C74BD895E55E3DDB2A84AF42B8C
                                              SHA-256:39B62463815B2C686A9AFF4BD51DAB9AE64424F0800F897679F0FBEDF7F57DF7
                                              SHA-512:E0D544F46CE6F8CD24696709E23FD3D2CCE5B32FA54320D6726A2115D3D5D692A2E87D0A40C0BC0C7DB243A3A9AE9C2A776031234530E0A3F3151E59EAC8ABD8
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:var MXI_DEBUG=!1;!function(o,x){"use strict";var s={};function n(e,t){for(var i,n=[],r=0;r<e.length;++r){if(!(i=s[e[r]]||function(e){for(var t=o,i=e.split(/[.\/]/),n=0;n<i.length;++n){if(!t[i[n]])return;t=t[i[n]]}return t}(e[r])))throw"module definition dependecy not found: "+e[r];n.push(i)}t.apply(null,n)}function e(e,t,i){if("string"!=typeof e)throw"invalid module definition, module id must be defined and be a string";if(t===x)throw"invalid module definition, dependencies must be specified";if(i===x)throw"invalid module definition, definition function must be specified";n(t,function(){s[e]=i.apply(null,arguments)})}e("moxie/core/utils/Basic",[],function(){function n(i){return s(arguments,function(e,t){0<t&&s(e,function(e,t){void 0!==e&&(o(i[t])===o(e)&&~r(o(e),["array","object"])?n(i[t],e):i[t]=e)})}),i}function s(e,t){var i,n,r;if(e)if("number"===o(e.length)){for(r=0,i=e.length;r<i;r++)if(!1===t(e[r],r))return}else if("object"===o(e))for(n in e)if(e.hasOwnProperty(n)&&!1===t(e[n],n)
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (46630)
                                              Category:downloaded
                                              Size (bytes):1003833
                                              Entropy (8bit):5.499608183128353
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:EB7DB496E01A77BFFCB7DC36EED00C78
                                              SHA1:F7EF978736DDA4BD277F8F0D4BF22017B99211B3
                                              SHA-256:0A667B17A99F426A5959F9BA7CFA891A4EDA804EF0FC54D534854B12AF9FF15B
                                              SHA-512:D8BF27179A9FF02EC749F68925696EB46FFE0A94000A1A796A89B1B1DC2303F0422C4A8E070AC7365C8A8A46F67C33133591999F9943CE1882682670569E5B7A
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://iasitvlife.ro/
                                              Preview:<!DOCTYPE html>.<html dir="ltr" lang="ro-RO" prefix="og: https://ogp.me/ns#" class="s-light site-s-light">..<head><link rel="preconnect" href="https://fonts.gstatic.com" crossorigin /><link rel="dns-prefetch" href="https://fonts.gstatic.com" />...<meta charset="UTF-8" />..<meta name="viewport" content="width=device-width, initial-scale=1" />..<title>IasiTV Life - Stiri de Iasi</title><link rel="preload" as="image" imagesrcset="https://iasitvlife.ro/wp-content/uploads/2024/10/DEZBATERE-BOTEZ_00_02_30_01-1536x864.jpg 1536w, https://iasitvlife.ro/wp-content/uploads/2024/10/DEZBATERE-BOTEZ_00_02_30_01-1024x576.jpg 1024w, https://iasitvlife.ro/wp-content/uploads/2024/10/DEZBATERE-BOTEZ_00_02_30_01-1200x675.jpg 1200w, https://iasitvlife.ro/wp-content/uploads/2024/10/DEZBATERE-BOTEZ_00_02_30_01.jpg 1920w" imagesizes="(max-width: 1200px) 100vw, 1200px" /><link rel="preload" as="font" href="https://iasitvlife.ro/wp-content/themes/smart-mag/css/icons/fonts/ts-icons.woff2?v2.4" type="font/woff2"
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (422)
                                              Category:downloaded
                                              Size (bytes):457
                                              Entropy (8bit):5.062678748736029
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:E4BC17CC45CA91AB0F09DEA134975C51
                                              SHA1:3C03312717FB495C051D02A3D27EC0D8ABC2557D
                                              SHA-256:5A43A22E48F94B7A45A9A9B1A107F197213B73307FDFA2E6B2DAADAB264F94D2
                                              SHA-512:F8E537A2168B94875BB7DDB9A20037C5BC79831C8B4E726F224F8D7C723C5C4B4512551697CF7BFB6CE4B5F8365DC1C027107FFE3435EA27C686F5AE96D921E7
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://iasitvlife.ro/wp-content/cache/debloat/js/f61e21238d9e6f018c1201d5ef3dff16.js
                                              Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={d:(t,d)=>{for(var o in d)e.o(d,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:d[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)},t={};function d(e){"undefined"!=typeof document&&("complete"!==document.readyState&&"interactive"!==document.readyState?document.addEventListener("DOMContentLoaded",e):e())}e.d(t,{default:()=>d}),(window.wp=window.wp||{}).domReady=t.default})();
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):490
                                              Entropy (8bit):5.3143698856921775
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:2B67AFF4FA43629C0A8EFA91A5947EE2
                                              SHA1:8F4612069CBA13395C44102B66CA3C5C7EFCBF71
                                              SHA-256:E50CAA9FF64B98B1E4491BC7CF51447AC79D5E65112E24A0D5317237731F4AAD
                                              SHA-512:FD5E8D741FEC9FF303AE5637CAE46DDBFD9D34D2BF15A33766D1BBFC09275A0B7E5538B7B7892A0A134A26403D8C355908CFA603D361205F15A294DAA15E185A
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:(function($){'use strict';document.addEventListener('DOMContentLoaded',function(){(function(d,s,id){let ays_fb_language,js,fjs=d.getElementsByTagName(s)[0];if(ays_fb_language==null){ays_fb_language='en_US'}.if(d.getElementById(id))return;js=d.createElement(s);js.id=id;js.src='https://connect.facebook.net/'+ays_fb_language.lang+'/sdk.js#xfbml=1&version=v3.0&appId=1204514392893219&autoLogAppEvents=1';fjs.parentNode.insertBefore(js,fjs)}(document,'script','facebook-jssdk'))},!1)})(jQuery)
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 text, with very long lines (65459), with no line terminators
                                              Category:dropped
                                              Size (bytes):131408
                                              Entropy (8bit):5.839480385945752
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:031BCA76EA0989BA8C2F46D030BED8FD
                                              SHA1:E116314C6049F335D3D818080A55EC5FC3811D26
                                              SHA-256:CF7E973ABAE0F2447FE72C2560BDF3800771CBBB4F176384BC2419475E303346
                                              SHA-512:08B37A1E65A4B38CCB412EE723517E1B036BDCF8E355F38A0A330E95F7891021A821C9CDC4B2128DC48C2609730F95580CDD08249BCE0C35384649EB3D2A23C2
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:eval(function(p,a,c,k,e,r){e=function(c){return(c<a?'':e(parseInt(c/a)))+((c=c%a)>35?String.fromCharCode(c+29):c.toString(36))};if(!''.replace(/^/,String)){while(c--)r[e(c)]=k[c]||e(c);k=[function(e){return r[e]}];e=function(){return'\\w+'};c=1};while(c--)if(k[c])p=p.replace(new RegExp('\\b'+e(c)+'\\b','g'),k[c]);return p}('3H{if(!K.49(\'eh\')){K.eh=64;"jl jm";L 8={7n:"1.60.5",ei:q(e,A,r,o,t,l,i,C,n,s,a,v){e&&(G.j.ej=e),r&&(G.j.F=r),G.j.jn=a||G.j.6j(),G.j.aL=v,A&&(G.j.2Z=A),o&&(G.j.7o=o),t&&(G.j.4n=t),l&&(G.j.5i=l),i&&(G.j.aM=i),C&&(G.j.6k=G.j.6k.6l(C)),n&&(G.j.8R=n),G.11.1C(G.11.1D.88.aN,[])},11:{1D:{88:{aN:"8S:aN",aO:"8S:aO",aP:"8S:aP",aQ:"8S:aQ"},T:{2D:{1V:"8T:1V",1Y:"8T:1Y",2d:"8T:2d",2e:"8T:2e"},3W:{1V:"3I:1V",aR:"3I:aR",1Y:"3I:1Y",aS:"3I:aS",aT:"3I:aT",aU:"3I:aU"},3x:{1V:"8U:1V",1Y:"8U:1Y",2d:"8U:2d",2e:"8U:2e"},3y:{1V:"8V:1V",1Y:"8V:1Y",2d:"8V:2d",2e:"8V:2e"},5j:{1V:"8W:1V",1Y:"8W:1Y",2d:"8W:2d",2e:"8W:2e"},5z:{1V:"8X:1V",1Y:"8X:1Y",2d:"8X:2d",2e:"8X:2e"},5A:{1V:"89:1V",1Y:"89:1
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (3253)
                                              Category:dropped
                                              Size (bytes):19677
                                              Entropy (8bit):5.430160625888235
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:D3D055977CAFEB2FF4E708C3430B96E4
                                              SHA1:78C0AFD4624456CB1C86BC86DE3F93A392E5DC14
                                              SHA-256:ECCB0398A18EEAE65DDAB6FFB61335454F0A5E43DCCF68569CE31BD3C5109F9D
                                              SHA-512:BD7CBE0B82F3F8D54F78B06C9C8185ACBD00382C5DDE2625E3C835A3F9D02337F8670B2EB7EDF1C10A4A9AFFBBA42A92D30BD8DF0B7ED82E630EDC2D85D8522C
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:;/*FB_PKG_DELIM*/..__d("AsyncFormRequestUtils",["Arbiter"],(function(a,b,c,d,e,f,g){function a(a,b,d){c("Arbiter").subscribe("AsyncRequest/"+b,function(b,c){b=c.request.relativeTo;b&&b===a&&d(c)})}g.subscribe=a}),98);.__d("ClientIDs",["randomInt"],(function(a,b,c,d,e,f,g){var h=new Set();function a(){var a=Date.now();a=a+":"+(c("randomInt")(0,4294967295)+1);h.add(a);return a}function b(a){return h.has(a)}g.getNewClientID=a;g.isExistingClientID=b}),98);.__d("DataAttributeUtils",["cr:6669"],(function(a,b,c,d,e,f){var g=[];function h(a,b){a=a;while(a){if(b(a))return a;a=a.parentNode}return null}function i(a,b){a=h(a,function(a){return a instanceof Element&&!!a.getAttribute(b)});return a instanceof Element?a:null}var j={LEGACY_CLICK_TRACKING_ATTRIBUTE:"data-ft",CLICK_TRACKING_DATASTORE_KEY:"data-ft",ENABLE_STORE_CLICK_TRACKING:"data-fte",IMPRESSION_TRACKING_CONFIG_ATTRIBUTE:"data-xt-vimp",IMPRESSION_TRACKING_CONFIG_DATASTORE_KEY:"data-xt-vimp",REMOVE_LEGACY_TRACKING:"data-ftr",getDataAttri
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (3690)
                                              Category:downloaded
                                              Size (bytes):16947
                                              Entropy (8bit):5.299110238767694
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:CD3886DD2DA4A212867702B27E8DEE61
                                              SHA1:D60ADE1A303EB57F730C3097A42FDAB911621A30
                                              SHA-256:649D031CE36C2818D884B62389FF750A197AE85E8AEB1F2BB85F30396C296FE4
                                              SHA-512:FFAF486AAC4AB28DCFF99B34905D6A966517372D8089819CB1094E97436C714190BB942326540B699090B151F2E8F25A78D739D0F7882A9D97F5B83FB3BCED36
                                              Malicious:false
                                              Reputation:unknown
                                              URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yb/l/0,cross/fo219H1KM4T.css"
                                              Preview:._51lp{background-clip:padding-box;display:inline-block;font-family:'helvetica neue', Helvetica, Arial, sans-serif;font-size:10px;-webkit-font-smoothing:subpixel-antialiased;line-height:1.3;min-height:13px}._9on4{background-color:#fa383e;border:2px solid #fff;border-radius:50%;height:8px;margin-right:2px;margin-top:2px;position:absolute;text-align:center;top:0;width:8px}._76t_,._79ig{background-color:#fa383e;border-radius:2px;color:#fff;font-size:10px;height:12px;padding:1px 3px;position:absolute;text-align:center;top:0}._76t_{right:2px}._79ig{right:-4px}._7256{opacity:1}._7257{opacity:0}.._6luv{align-items:center;background-color:#fff;border:none;border-radius:8px;box-shadow:0 2px 4px rgba(0, 0, 0, .1), 0 8px 16px rgba(0, 0, 0, .1);box-sizing:border-box;margin:40px 0 0;padding:20px 0 28px;width:396px}._8icy ._6luv{padding-bottom:24px;padding-top:10px}._8iep{height:456px;width:396px}._alwh{height:456px;margin:0 0 68px 68px;width:396px}#facebook ._8iep ._8opt{font-family:SFProDisplay-Se
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (4788), with no line terminators
                                              Category:dropped
                                              Size (bytes):4788
                                              Entropy (8bit):5.821515210057748
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:A09A8D2771A6DCC5CA0485E5C0E4FFFB
                                              SHA1:CB0657AF9DEDEF328DBD6546A1D9EEF381CF3F26
                                              SHA-256:A2F0E858436F8591340DAA7B620858FDDAF44E1AE4F2AC667CBE820CD9145A42
                                              SHA-512:6666B7510B4E1256F063716FA863C011193ED14DFB1D0BB79D18E97EA27D6AC11CD6A3A66F286F25A221364843D4430885B86F54711EE452643957EE8D8ADB21
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (18915)
                                              Category:downloaded
                                              Size (bytes):25101
                                              Entropy (8bit):5.585537460258433
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:D03405286255F92C495FB7CBEB7C9556
                                              SHA1:0FAD02CC6FCFCA74B57A1DB092B5C16E4E9C0759
                                              SHA-256:A87FEAF65170DED496C597C1F1011A79C39A309E415802B49A3FEA32F32DFDB8
                                              SHA-512:A4E02F50A12937E9E9AC196C9CEF0C73081118556D69CD33D6FFCAC820DA762E5DB82B5AD680EE10687FDDB40F6E2FF6ED2034361D53066683C396B12E8F3677
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/y9/r/ie38mp0O07P.js
                                              Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("bignumber-js-9.0.1",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b},h;function i(){(function(a){var b,c=/^-?(?:\d+(?:\.\d*)?|\.\d+)(?:e[+-]?\d+)?$/i,d=Math.ceil,e=Math.floor,f="[BigNumber Error] ",i=f+"Number primitive has more than 15 significant digits: ",j=1e14,k=14,l=9007199254740991,m=[1,10,100,1e3,1e4,1e5,1e6,1e7,1e8,1e9,1e10,1e11,1e12,1e13],n=1e7,o=1e9;function p(b){var g,h,x,y=a.prototype={constructor:a,toString:null,valueOf:null},z=new a(1),A=20,B=4,C=-7,D=21,E=-1e7,F=1e7,G=!1,H=1,I=0,J={prefix:"",groupSize:3,secondaryGroupSize:0,groupSeparator:",",decimalSeparator:".",fractionGroupSize:0,fractionGroupSeparator:"\xa0",suffix:""},K="0123456789abcdefghijklmnopqrstuvwxyz";function a(b,d){var f,g,j,m,n,o,p,q,r=this;if(!(r instanceof a))return new a(b,d);if(d==null){if(b&&b._isBigNumber===!0){r.s=b.s;!b.c||b.e>F?r.c=r.e=null:b.e<E?r.c=[r.e=0]:(r.e=b.e,r.c=b.c.slice());retur
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (18798)
                                              Category:downloaded
                                              Size (bytes):18833
                                              Entropy (8bit):5.198890693042313
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:F88D5720BB454ED5D204CBDB56901F6B
                                              SHA1:F1952292FDE4B15936E9AAC16B2B9896684DB95B
                                              SHA-256:726B820E44F6AB90AD991D30A4BF26D3A5D71493CBCD1FB1EFD0D14E89B9DF2A
                                              SHA-512:F7E3EC0C5B832116D75CAC2A5A40AB6FE673CC6C0996BD898F25850ED5555484D821E1FC4CA039C69DA3AB51FAA25613D622DB1177D7CDE16DA477145C3A6E22
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://iasitvlife.ro/wp-content/cache/debloat/js/e6532e9c77b18539dab862470051598a.js
                                              Preview:/*! This file is auto-generated */.!function(n,r){var t,e;"object"==typeof exports&&"undefined"!=typeof module?module.exports=r():"function"==typeof define&&define.amd?define("underscore",r):(n="undefined"!=typeof globalThis?globalThis:n||self,t=n._,(e=n._=r()).noConflict=function(){return n._=t,e})}(this,function(){var n="1.13.6",r="object"==typeof self&&self.self===self&&self||"object"==typeof global&&global.global===global&&global||Function("return this")()||{},e=Array.prototype,F=Object.prototype,V="undefined"!=typeof Symbol?Symbol.prototype:null,P=e.push,f=e.slice,s=F.toString,q=F.hasOwnProperty,t="undefined"!=typeof ArrayBuffer,u="undefined"!=typeof DataView,U=Array.isArray,W=Object.keys,z=Object.create,L=t&&ArrayBuffer.isView,$=isNaN,C=isFinite,K=!{toString:null}.propertyIsEnumerable("toString"),J=["valueOf","isPrototypeOf","toString","propertyIsEnumerable","hasOwnProperty","toLocaleString"],G=Math.pow(2,53)-1;function l(u,o){return o=null==o?u.length-1:+o,function(){for(var n=M
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:downloaded
                                              Size (bytes):16
                                              Entropy (8bit):3.75
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:FA9C17CE126A76733ACA269345EB7D47
                                              SHA1:F1D8AA71F281509D55041F671B1A7BD94524AAD8
                                              SHA-256:15F88A501BBE49A103551BA087FE6FC7E101894E71C3A74A42E8EFC07DCEC0D8
                                              SHA-512:DD2E08D8D294E24330DDACFCC602D5AB9C9BD65346E0C6540F599725AB711E1F1621D3939318BFC069E67CEF889B80E781DA3E935D61C26E2086DAC79428818C
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAlCE3wcNE0qiRIFDRM0Cs4=?alt=proto
                                              Preview:CgkKBw0TNArOGgA=
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (1392)
                                              Category:dropped
                                              Size (bytes):11689
                                              Entropy (8bit):5.161807419486538
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:9593C634B81C031342CBE0FA03903D47
                                              SHA1:DD68EE9D73731B22FB7252F66BE8BEA5D17227C7
                                              SHA-256:D7BDBA02AFA8C04C13F280C71A50F8C8186C883711C5DABBD13566DD738BFF0A
                                              SHA-512:F148020673308A496E6DB48A8468DF81F78B8AA63812C4ACDCC7B5D7265A241491726ACFAA4EE578A71B23F5111D336E446BD7C8028634BC4E8C01F472028270
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:;var MonsterInsights=function(){var e=[],i='',r=!1;this.setLastClicked=function(t,n,i){t=typeof t!=='undefined'?t:[];n=typeof n!=='undefined'?n:[];i=typeof i!=='undefined'?i:!1;e.valuesArray=t;e.fieldsArray=n};this.getLastClicked=function(){return e};this.setInternalAsOutboundCategory=function(e){i=e};this.getInternalAsOutboundCategory=function(){return i};this.sendEvent=function(e,t,n){y(e,t,n,[])};function d(){if(window.monsterinsights_debug_mode){return!0}.else{return!1}};function p(e,t,n){var l={};for(var i in e){if(!e.hasOwnProperty(i)){continue};if(t&&t.indexOf(i)===-1){continue};if(n&&n.indexOf(i)>-1){continue};l[i]=e[i]};return l};function b(e,t,n){if(!monsterinsights_frontend.v4_id||e!=='event'){return};var i=n.event_category||'',a=['event_name','event_category','event_label','value',],l=p(n,null,a);l.action=t;l.send_to=monsterinsights_frontend.v4_id;let hitType=i.replace('-','_');if(i.indexOf('outbound-link')!==-1){hitType='click'}.else if(i==='download'){hitType='file_downlo
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (18847)
                                              Category:downloaded
                                              Size (bytes):49907
                                              Entropy (8bit):5.9066923979290396
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:1A40456AA37A01253ACA69481BC9ABBC
                                              SHA1:1E42A218F7E6AD2F395E9124A6A12A3C2C62FC69
                                              SHA-256:FE2C517F35E91D30872BC3E76B5B90FE316E64D395B7490DD763095EE9B1392E
                                              SHA-512:85A9B3BE0819AAE76462AB1CFF446703DE41D7FE38C32A5B1CA1F2F114EAFF38BB6FF948E58D22510E070D61495E5D836D9B2B7E831BE8D0149DD1AD517106E5
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yM/r/7QNyOKeJP6X.js
                                              Preview:;/*FB_PKG_DELIM*/..__d("LoginFormToggle",["cx","CSS","DOM","ge"],(function(a,b,c,d,e,f,g,h){"use strict";function a(a,b){var e=c("ge")("pass");d("CSS").hide(a);Event.listen(e,"keyup",function(){var c=String(e.value);c.length!==0?(d("CSS").show(a),d("CSS").addClass(b,"_9ls8")):d("CSS").hide(a)});var f=!0;Event.listen(a,"click",function(){f=!f,d("CSS").removeClass(b,f?"_9ls9":"_9ls8"),d("CSS").addClass(b,f?"_9ls8":"_9ls9"),c("DOM").setAttributes(e,{type:f?"password":"text"})});var g=c("ge")("passContainer");g!==null&&(Event.listen(e,"focus",function(){d("CSS").addClass(g,"_9nyi"),d("CSS").removeClass(g,"_9nyh")}),Event.listen(e,"focusout",function(){d("CSS").addClass(g,"_9nyh"),d("CSS").removeClass(g,"_9nyi")}))}function b(a,b,e,f){d("CSS").hide(a);Event.listen(e,"keyup",function(){var c=String(e.value);c.length!==0?(d("CSS").show(a),d("CSS").addClass(b,"_9ls8")):d("CSS").hide(a)});var g=!0;Event.listen(a,"click",function(){g=!g,d("CSS").removeClass(b,g?"_9ls9":"_9ls8"),d("CSS").addClass
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (3248)
                                              Category:downloaded
                                              Size (bytes):3428
                                              Entropy (8bit):5.036898941425704
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:DD6A0D8D7B3E0AFBBC0BBB417DCC387B
                                              SHA1:0B38C782DA1C8ECC6BC7E854F8841FB9D2C86E35
                                              SHA-256:F36ADC07DB49E73C3FD3AEB4234D270725F07719706DD28DFC09657F2CFFE9D6
                                              SHA-512:E0963A8C2DE54CA9A29D2F3FB0ADF54946172E11589F0DA3DAFBF603B9F38C7A4A8A977465B0A9C32DA9D4127D916E60C390DEA1E17D55B3EDEE0B760401135C
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://iasitvlife.ro/wp-content/cache/debloat/js/b74c482b345505594d5d5b2030a6bacc.js
                                              Preview:/*!. * jQuery UI Mouse 1.13.3. * https://jqueryui.com. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license.. * https://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","../ie","../version","../widget"],e):e(jQuery)}(function(o){"use strict";var n=!1;return o(document).on("mouseup",function(){n=!1}),o.widget("ui.mouse",{version:"1.13.3",options:{cancel:"input, textarea, button, select, option",distance:1,delay:0},_mouseInit:function(){var t=this;this.element.on("mousedown."+this.widgetName,function(e){return t._mouseDown(e)}).on("click."+this.widgetName,function(e){if(!0===o.data(e.target,t.widgetName+".preventClickEvent"))return o.removeData(e.target,t.widgetName+".preventClickEvent"),e.stopImmediatePropagation(),!1}),this.started=!1},_mouseDestroy:function(){this.element.off("."+this.widgetName),this._mouseMoveDelegate&&this.document.off("mousemove."+this.widgetName,this._mouseMoveDelegate).of
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (9450)
                                              Category:downloaded
                                              Size (bytes):18602
                                              Entropy (8bit):5.31173699995249
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:D1A0B573AE3F20C48CD79388B1331244
                                              SHA1:43B66AFC898FA76D902B5F7198177E4B6407A3C4
                                              SHA-256:E799171ECF75F80EFD3C45CEC52D8B280F0D26C1EEE937318B21CCD53AE287EB
                                              SHA-512:DB0E4541ED129BD50433775A2F61D1C8A9F96D1872989D5D0B571D88FAFD8680CEB545CC770286688B7E6FAE5212810A5E7F75B55807D12A08AC23D0A7B8775A
                                              Malicious:false
                                              Reputation:unknown
                                              URL:"https://static.xx.fbcdn.net/rsrc.php/v3/y2/l/0,cross/l-43npc7gCc.css"
                                              Preview:._aqzl{background-image:url(/rsrc.php/v3/yb/r/k_cak4kosqZ.png);background-repeat:no-repeat;background-size:auto;background-position:0 -154px;background-color:transparent;border:none;border-radius:50%;cursor:pointer;flex-shrink:0;height:62px;left:50%;outline:none;padding:0;position:fixed;top:50%;transform:translate(-50%, -50%);width:62px}._aqzl:hover{background-color:rgba(20, 22, 26, .7)}..._6m2{background-color:#fff;overflow:hidden;position:relative;z-index:0}.fbInternVideoPreview ._6m2{z-index:12}._2lhm ._6m2._6m2{background-color:transparent}._3906._6m2{overflow:visible}._3906._6m2 ._3907{overflow:hidden;position:relative}._6m3{font-size:12px;height:132px;margin:10px 12px;position:relative}._59ap ._6m3._--6._k-h{font-size:12px;height:100px;margin:10px 12px;position:relative}._59ap ._6m3._--6._7eb5{font-size:12px;height:77px;margin:10px 12px;position:relative}._6m3._5oi5{height:100%;margin:0 12px 0 12px}._5oi5 ._522u{z-index:1}._5oi5 ._6m6,._5oi5 ._6m7{text-overflow:ellipsis}._51cc ._
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 150 x 84, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):28291
                                              Entropy (8bit):7.979482244820385
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:915BFED419676E33213BA1996076D974
                                              SHA1:F0AFCEE63FF98506ADB40C7C88CFA4905533DC47
                                              SHA-256:DDA3DCA6C095FF408363593057DAE6BD942FB0C6F45F081DD837EEDFF84D44D2
                                              SHA-512:0FC7EB6CA14A51955E776BE1C912F76E7355DD25A4B76935069E3821474AC57DF9F8250EE8CD0D273FA0B9D8522C3F27B08C0C11DEAE4AB027CA5FCF6305B82C
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://iasitvlife.ro/wp-content/uploads/2024/10/Iohannis-150x84.png
                                              Preview:.PNG........IHDR.......T.....`!.]..nJIDATx.l.i.e[v...p.;.Y.7......n4F..%.$A.)........S8.A....p.a+....%.(..$.$...H.n4......y.....|........"........k.._.._....5.....c.B..$P.(..C...)@J....\..@...X...:.....w..1.......g.....%%Z).X._.J..9.......V.5...Q......(...Z(......$.@..K........k)0..kU...k..9p..$.%..Z]\._.c..14....1...RH.....8G.7X.Z=q.~...i..J@.*.@....k..}.8......!.RB.@+.....@K...CI..?3....c@_<|.aB....w.oP........=..h.oua...%..)%.]R..g^6...h%.tkP.?......H......._z..uP.......B.....~..F..5[.0.Q...R8..%..)..Y.._{..)...!...P.P.....y.7.m7j.Xo\..1.}...C).H....k..N.s...~.. ...(A..V..4.!.(..R .X.R8T.q..k..K...]m....).X....@.E.~.R..V.QH...p+.._x%..2.yC.dX.=......\....].o{..H.Q...i.J9...A.0._c._.c.7.%)j...+Ok..<)V...`..8.= .C...{....4..u.KZ/.Z+k.../..k7.u...V..nF!........8.F^7.?)%1.R5.....$h).......E...u..t.I.h7.R..._.kl.......+..(..Q!...%.Y.1.=.Y.yu.HJ..b9....{y!/{8..R+W..}..u...c..@ .Gw....X.62#!P..y..kwqT..$.1...8...i.1.$......J...u++j...~.e.!J.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 12 x 12, 8-bit colormap, non-interlaced
                                              Category:downloaded
                                              Size (bytes):548
                                              Entropy (8bit):6.433935289221024
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:976D05EB572DFF7402DAB33E7868D1A3
                                              SHA1:6DE347F502856325E90DE1FD137382CC2F61DC75
                                              SHA-256:83B7D2AFE243941C2527B2D875836AD2CB864290690DD1B253389DE3F7BC7DA4
                                              SHA-512:6695B61B7F85A7BB831E118C957E809E632E5BAB49471ADC11CD6D230BC76870C6123F201F3C5541D64DDC0221D6F19523D8C5C1AF8E7F09E956B19C36FE0519
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yD/r/MKQzjVd1bVq.png
                                              Preview:.PNG........IHDR.............a.......PLTEGpL..........................................................................................................................................................................................................................................................W....TtRNS..6/)....RM,5.h...;7B.JZETbG.Cn3.^vlz'.f...xS.D.....g..$..s.._.m............... ..M..!....IDAT.............u.m.v..K3../..d)...n{..n.'0;..x=.....V./.^.\,jUA.P.W..J...'B.....G..S.....&....IZ.(9|....H4...^...Iag.....:..g...u....IEND.B`.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (4269)
                                              Category:dropped
                                              Size (bytes):275720
                                              Entropy (8bit):5.545418621024405
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:0E6201ABFA22130F844C64B38A244551
                                              SHA1:275CFD8289C60DA01565FA567AA37E81E4BFF45A
                                              SHA-256:7B0E63003BAA7EEFCEE59222E3774EE17E0A9FB34B6311DEFED583AE4F5F2158
                                              SHA-512:F68CAA68B17EB378D767298F6C92E0999B48C7FDDC4457E96C740FEC14F4FA87667A9AF2B7B139579047E281C20B72544FF0E0A85D6D5F292928DFCE786F6653
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":15,"vtp_instanceDestinationId":"AW-16549808712","tag_id":9},{"function":"__ogt_1p_data_v2","priority":5,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_reg
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (2943)
                                              Category:dropped
                                              Size (bytes):30968
                                              Entropy (8bit):5.371246536623887
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:F46E128FA8C6883B416E88B2D219F480
                                              SHA1:8C7669139D2B83923407E95683BF3344EE294770
                                              SHA-256:49E9A4F40FF1CD3B9428D0A265A4E8DE47BD06BD9849272FDFBBCC9CAA4D89B1
                                              SHA-512:1C5A1995A74B491B2A60EC1FD068C5464670F6707BF3D104C36482CF6C1290FCA96D26114D8F51E1A93D0DEAD6228265835871D5176E2D6425170B4A8D436711
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:;/*FB_PKG_DELIM*/..__d("AdsALSurfaceConditional",["cr:8469","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||c("react");function a(a){return b("cr:8469")!=null?b("cr:8469")(a):function(a){return i.jsx(i.Fragment,{children:a})}}g["default"]=a}),98);.__d("getVendorPrefixedName",["invariant","ExecutionEnvironment","UserAgent","camelize"],(function(a,b,c,d,e,f,g,h){var i,j={},k=["Webkit","ms","Moz","O"],l=new RegExp("^("+k.join("|")+")"),m=(i||(i=c("ExecutionEnvironment"))).canUseDOM?document.createElement("div").style:{};function n(a){for(var b=0;b<k.length;b++){var c=k[b]+a;if(c in m)return c}return null}function o(a){switch(a){case"lineClamp":return c("UserAgent").isEngine("WebKit >= 315.14.2")||c("UserAgent").isEngine("Blink")?"WebkitLineClamp":null;default:return null}}function a(a){var b=c("camelize")(a);if(j[b]===void 0){var d=b.charAt(0).toUpperCase()+b.slice(1);l.test(d)&&h(0,957,a);(i||(i=c("ExecutionEnvironment"))).canUseDOM?j[b]=b in m?b:n(d):j[b]=o(b)}return j[b]}g["d
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Web Open Font Format (Version 2), TrueType, length 10516, version 1.0
                                              Category:downloaded
                                              Size (bytes):10516
                                              Entropy (8bit):7.979772586605313
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:527077CED8295DECBF6F164773219E51
                                              SHA1:2020AA1B8A8480192B33482A55DDB1432B27DDAA
                                              SHA-256:A13056D106882EE191A6AE002DCFE77A62C8481C199C1AF338A952D6650EA96D
                                              SHA-512:E5307664BAB3477E9627C88E94FDCB014744BFA120C72203939BA4ACDA5B3E3B9CC8A5A1FBEB5FB81B1B68A547188599A394162E590F93017D2503CD90133768
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://iasitvlife.ro/wp-content/themes/smart-mag/css/icons/fonts/ts-icons.woff2?v2.4
                                              Preview:wOF2......).......J...(..........................`..$.....D.0.....6.$.... .... ..<..n.^8Q.IN..u.7d@5.O.X.....H.q.v.:.X..%C,.y.d.B`.o..s..>.=.9k.$$.8...@.a-..8$..$...h...(x......P..m..'......r.}..9....8.TD.9.e...........$k..w.M..7.L9.{.0..........r.....jqL....M.....k...-..{.RH4W......n..%....c..s..Dx...7}.....e%-......KQ...W5k..<.."...!.~.*.\Tn...>...R.@.1..f..0....m.Q3.9l. :...#.......\..m...v.E[&..J..]..i.....t.|^9.V;.\.U.JlD..z...(............ \4..@.............A*..on......<.1. ..E.......A..h...p@...y...<..g....r-.......z...u#D..w.5.RGC.m.k.4...Z.z.i....<.......36.P...T.U...-.........(4.........3.C..2..F.![.Ad-..d zD.. ..0D..R?.~@}.z.z.z.:I]K.:.J*..'.}.;..(.S._...ZX@H.A]..Hr....{KQ.....s...X...4d....NT..($?..F&. ..}.>..l.>=..Yq.H.Z.X.K&.s.h]v_.`..+.F..$y.G...2..:......y.".....A.K.`.#d..Xu.......a.\..^.......]...ry.U\1ON....N..[..t....%zo..DG...F.'c.......^.............{....vp.'..sl-...._.A....{W..v.nF...o.".......K.F..?.Iv...~;....w........$...ZJ
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (40396)
                                              Category:downloaded
                                              Size (bytes):40436
                                              Entropy (8bit):5.273541178720127
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:3DA14C72FB7EB6AF16B3DBD5C8CDFB97
                                              SHA1:2999FBC84A3BF8C27EAA9B350522B1EC0E3B53BD
                                              SHA-256:658F3A895BCA2FEE13E440E355FE44511CB4FD3BD72156B268F2950BB1003B30
                                              SHA-512:DEAA63874B73A2A759916787B9E33FB178EC23A13EC9E1988A8B52AF17419AF78BEBC27D5C795611842161169466E8759CF16A1D1CDE200751A95A7A8A2D3090
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://iasitvlife.ro/wp-content/cache/debloat/js/0f02a1f670bfb95881bfe3faf671c4e3.js
                                              Preview:/*! elementor - v3.17.0 - 08-11-2023 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[819],{9220:(e,t,n)=>{var o=n(3203);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var i=o(n(8135));class _default extends elementorModules.ViewModule{constructor(){super(...arguments),this.documents={},this.initDocumentClasses(),this.attachDocumentsClasses()}getDefaultSettings(){return{selectors:{document:".elementor"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$documents:jQuery(e.document)}}initDocumentClasses(){this.documentClasses={base:i.default},elementorFrontend.hooks.doAction("elementor/frontend/documents-manager/init-classes",this)}addDocumentClass(e,t){this.documentClasses[e]=t}attachDocumentsClasses(){this.elements.$documents.each(((e,t)=>this.attachDocumentClass(jQuery(t))))}attachDocumentClass(e){const t=e.data(),n=t.elementorId,o=t.elementorType,i=this.documentClasses[o]||this.documentClasses.base;this.documents[
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, ASCII text, with no line terminators
                                              Category:downloaded
                                              Size (bytes):13
                                              Entropy (8bit):2.7773627950641693
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                              SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                              SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                              SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://td.doubleclick.net/td/rul/16549808712?random=1728033458641&cv=11&fst=1728033458641&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9184683433za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101529666~101533422~101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fiasitvlife.ro%2F&hn=www.googleadservices.com&frm=0&tiba=IasiTV%20Life%20-%20Stiri%20de%20Iasi&did=dZGIzZG&gdid=dZGIzZG&npa=0&pscdl=noapi&auid=1129167847.1728033459&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                              Preview:<html></html>
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (2608)
                                              Category:dropped
                                              Size (bytes):2643
                                              Entropy (8bit):5.254069860352301
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:8CB13E7D4F50E3385A2C4F62B3BA993E
                                              SHA1:8DEFFF7495E009DE1A4899EEE9087BE315FF5D93
                                              SHA-256:88D22D83AF1B6A5A266B51048004FB4AD7E2CA34BEF788D61182A9108D658A1D
                                              SHA-512:C05EE9253509E9995B2D5D2F023472097D48A80423CC575EADD04A8F9DD9098E2BB64AAFB909B7970978018D516DECF98522EE0A0448F667ED841301D8E449A3
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:/*! This file is auto-generated */.window.wp=window.wp||{},wp.shortcode={next:function(t,e,n){var s=wp.shortcode.regexp(t);if(s.lastIndex=n||0,n=s.exec(e))return"["===n[1]&&"]"===n[7]?wp.shortcode.next(t,e,s.lastIndex):(t={index:n.index,content:n[0],shortcode:wp.shortcode.fromMatch(n)},n[1]&&(t.content=t.content.slice(1),t.index++),n[7]&&(t.content=t.content.slice(0,-1)),t)},replace:function(t,e,h){return e.replace(wp.shortcode.regexp(t),function(t,e,n,s,r,o,i,c){var a;return("["!==e||"]"!==c)&&(a=h(wp.shortcode.fromMatch(arguments)))?e+a+c:t})},string:function(t){return new wp.shortcode(t).string()},regexp:_.memoize(function(t){return new RegExp("\\[(\\[?)("+t+")(?![\\w-])([^\\]\\/]*(?:\\/(?!\\])[^\\]\\/]*)*?)(?:(\\/)\\]|\\](?:([^\\[]*(?:\\[(?!\\/\\2\\])[^\\[]*)*)(\\[\\/\\2\\]))?)(\\]?)","g")}),attrs:_.memoize(function(t){var e,n={},s=[],r=/([\w-]+)\s*=\s*"([^"]*)"(?:\s|$)|([\w-]+)\s*=\s*'([^']*)'(?:\s|$)|([\w-]+)\s*=\s*([^\s'"]+)(?:\s|$)|"([^"]*)"(?:\s|$)|'([^']*)'(?:\s|$)|(\S+)(?:\s
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (2648)
                                              Category:dropped
                                              Size (bytes):9673
                                              Entropy (8bit):5.377862023450867
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:A3587085C1A40610A00E3C0F012A7114
                                              SHA1:83C69750967DD124D2A444516B521AA05CAAF372
                                              SHA-256:1BE8E1FC54BB165494C045B61959E68EAF31A69EB090F3C626D544E25A63313A
                                              SHA-512:BD23268DF77D2E7A1A81A32E87679484E57CD632F743D259E523550B2AFA4A392E1963AD1F52577280E5043356FE090FB571F0C4BCED3658AEA402152E463767
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:;/*FB_PKG_DELIM*/..__d("E2EEMessagingLinkContext.react",["react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));c=h;e=c.createContext;var j=c.useContext,k=e(!1);function a(a){var b=a.children;a=a.isSecure;return i.jsx(k.Provider,{value:a,children:b})}a.displayName=a.name+" [from "+f.id+"]";function b(){return j(k)}g.E2EEMessagingLinkProvider=a;g.useE2EEMessagingLink=b}),98);.__d("LoginFormRedirect",[],(function(a,b,c,d,e,f){"use strict";var g=/c_user=(.+?)(;|$)/;function a(a){var b=window.setInterval(function(){g.test(document.cookie)&&(window.clearInterval(b),window.location.href=a)},5e3);window.addEventListener("beforeunload",function(){window.clearInterval(b)})}f.initCookiePolling=a}),66);.__d("MWXLink.react",["E2EEMessagingLinkContext.react","cr:269","cr:820","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");c=i.forwardRef(a);function a(a,c){var e=a.encryptedLink;a=babelHelpers.objectWithoutPropertiesLoose(a,["encryptedLink"]);var f=d("E2EEMessa
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (12198), with no line terminators
                                              Category:dropped
                                              Size (bytes):12198
                                              Entropy (8bit):5.031745242580206
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:3819C3569DA71DAEC283A75483735F7E
                                              SHA1:ECD40A5CC6F0B76200C454CA880210DC301CFAB8
                                              SHA-256:214674CC77ABA35AB3567B88E2739FD08E8E96C61D279559AD61874069683EA0
                                              SHA-512:2710655DFF46653DAEB3A6E3F6D36F885E51D5B375738EE353ACA40C6F66AE1A7DECE57039D58747012ED9EA2822191143C06F270123B8CC580F6A41B8E8AEF4
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:!function(){"use strict";function Waypoint(options){if(!options)throw new Error("No options passed to Waypoint constructor");if(!options.element)throw new Error("No element option passed to Waypoint constructor");if(!options.handler)throw new Error("No handler option passed to Waypoint constructor");this.key="waypoint-"+keyCounter,this.options=Waypoint.Adapter.extend({},Waypoint.defaults,options),this.element=this.options.element,this.adapter=new Waypoint.Adapter(this.element),this.callback=options.handler,this.axis=this.options.horizontal?"horizontal":"vertical",this.enabled=this.options.enabled,this.triggerPoint=null,this.group=Waypoint.Group.findOrCreate({name:this.options.group,axis:this.axis}),this.context=Waypoint.Context.findOrCreateByElement(this.options.context),Waypoint.offsetAliases[this.options.offset]&&(this.options.offset=Waypoint.offsetAliases[this.options.offset]),this.group.add(this),this.context.add(this),allWaypoints[this.key]=this,keyCounter+=1}var keyCounter=0,allW
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 150x100, components 3
                                              Category:downloaded
                                              Size (bytes):4287
                                              Entropy (8bit):7.761068548486055
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:88868FB5A192576D33173E0CA2E51349
                                              SHA1:7AE2AEB408E8658984A436C4786F86B8EF0BDADE
                                              SHA-256:A411CE5992219C0E6B5D2D818D971099E75CCE04A456F1D25FE3EE2304F23760
                                              SHA-512:C56490568392E9004C07505A532E3E00B1F7B464331173A6C505B392532286C1C692DE5A769044BDE1E7DED3266A3DDA65840ED88C4F881382579A8DA4422850
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://iasitvlife.ro/wp-content/uploads/2024/10/vreme-150x100.jpg
                                              Preview:......JFIF..............Exif..II*................,http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.2 (Windows)" xmpMM:InstanceID="xmp.iid:685832B43B3411EEABA3D5CC3DE8D1EE" xmpMM:DocumentID="xmp.did:685832B53B3411EEABA3D5CC3DE8D1EE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:685832B23B3411EEABA3D5CC3DE8D1EE" stRef:documentID="xmp.did:685832B33B3411EEABA3D5CC3DE8D1EE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (6735)
                                              Category:downloaded
                                              Size (bytes):28815
                                              Entropy (8bit):5.582969537394197
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:B9B91A44A89E975AD8A814EA863AF491
                                              SHA1:F56DC8A28B471EA8F0153333DD13634FB3C382F5
                                              SHA-256:B734E9ACF9AB9F17CB40B8916CB03C7544FC7915951E9D9724024AD69AAA27ED
                                              SHA-512:46943E2F2EE1A6F9823C52976BEDF2E4401161AA41ACF377A2B13A0818F003CCF6C54F7946C6051A7912A767C195DEF516F071B43685A1AC3F755A0B64B67394
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/ye/r/BCReGA2whNu.js
                                              Preview:;/*FB_PKG_DELIM*/..__d("BanzaiAdapter",["cr:5866"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:5866")}),98);.__d("BanzaiConsts",[],(function(a,b,c,d,e,f){a={SEND:"Banzai:SEND",OK:"Banzai:OK",ERROR:"Banzai:ERROR",SHUTDOWN:"Banzai:SHUTDOWN",BASIC:"basic",VITAL:"vital",BASIC_WAIT:6e4,BASIC_WAIT_COMET:2e3,VITAL_WAIT:1e3,BATCH_SIZE_LIMIT:64e3,EXPIRY:864e5,BATCH_TIMEOUT:1e4,LAST_STORAGE_FLUSH:"banzai:last_storage_flush",STORAGE_FLUSH_INTERVAL:12*60*6e4,POST_READY:0,POST_INFLIGHT:1,POST_SENT:2};b=a;f["default"]=b}),66);.__d("BanzaiUtils",["BanzaiConsts","FBLogger","cr:1172","cr:9985","cr:9986"],(function(a,b,c,d,e,f){"use strict";var g,h={canSend:function(a){return a[2]>=b("cr:9985")()-(g||(g=b("BanzaiConsts"))).EXPIRY},filterPost:function(a,c,d,e){if(e.overlimit)return!0;if(!e.sendMinimumOnePost&&a[4]+e.currentSize>(g||(g=b("BanzaiConsts"))).BATCH_SIZE_LIMIT)return!0;var f=a.__meta;if(f.status!=null&&f.status>=(g||(g=b("BanzaiConsts"))).POST_SENT||!h.canSend(a))return!1;if(f.status!=null&&f.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (3260)
                                              Category:downloaded
                                              Size (bytes):10762
                                              Entropy (8bit):5.379732879924647
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:6B937B2E35342EA3AA6B42163A1D0E80
                                              SHA1:EC2DFA3F6FE73EEA1856EC8110F7CFA31BBE5BB4
                                              SHA-256:413A46CE279B3DFCBFF61C1AF7BE32656675E47336B6301701F701902EBF53B8
                                              SHA-512:B458B6CFB298EE079FDDBE9011E6A422BB79EE0DEB545422D9EBFA3D752FBDB0C355874D710B6F4DC73EE78776C166107760C189854ED7CAE2605529E5C113D9
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/y8/r/fCWCnWQldVh.js
                                              Preview:;/*FB_PKG_DELIM*/..__d("Button",["csx","cx","invariant","CSS","DOM","DataStore","Event","Parent","emptyFunction","isNode"],(function(a,b,c,d,e,f,g,h,i,j){var k="uiButtonDisabled",l="uiButtonDepressed",m="_42fr",n="_42fs",o="button:blocker",p="href",q="ajaxify";function r(a,b){var e=d("DataStore").get(a,o);b?e&&(e.remove(),d("DataStore").remove(a,o)):e||d("DataStore").set(a,o,c("Event").listen(a,"click",c("emptyFunction").thatReturnsFalse,c("Event").Priority.URGENT))}function s(a){a=d("Parent").byClass(a,"uiButton")||d("Parent").bySelector(a,"._42ft");if(!a)throw new Error("invalid use case");return a}function t(a){return c("DOM").isNodeOfType(a,"a")}function u(a){return c("DOM").isNodeOfType(a,"button")}function v(a){return d("CSS").matchesSelector(a,"._42ft")}var w={getInputElement:function(a){a=s(a);if(t(a))throw new Error("invalid use case");if(u(a)){a instanceof HTMLButtonElement||j(0,21261);return a}return c("DOM").find(a,"input")},isEnabled:function(a){return!(d("CSS").hasClass(s
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (4789), with no line terminators
                                              Category:downloaded
                                              Size (bytes):4789
                                              Entropy (8bit):5.823855485413483
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:1A5353CFE84F23A0F6749EA0FAF849A9
                                              SHA1:7E2BF9E63A2435F2FF94F89F0B94AAE2FCA6B101
                                              SHA-256:7E782D7D8643167B35DA97ACFE714F10173875DC04D35FA6A7C279A8AE71481A
                                              SHA-512:7E377AF1DDE2B40B4FA5DD95C85753E25A63BF893C5FCF56FC5ABD2E7F521C22278C51E4A9B43AE8FCDCA50FCEC0E3C8D60E3C94ADB16B98BB9012CD20E8B9EE
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/16549808712/?random=1728033548130&cv=11&fst=1728033548130&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9184683433za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101529666~101533422~101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fiasitvlife.ro%2Fstiri%2F&hn=www.googleadservices.com&frm=0&tiba=%C8%98tiri%20-%20IasiTV%20Life&did=dZGIzZG&gdid=dZGIzZG&npa=0&pscdl=noapi&auid=1129167847.1728033459&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100", baseline, precision 8, 450x496, components 3
                                              Category:dropped
                                              Size (bytes):54678
                                              Entropy (8bit):7.965899354985265
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:EB9301217FE2CF3D700BDA25CECD960D
                                              SHA1:B9DFC87AE388DE44429EDF84F8F3E78D15893307
                                              SHA-256:CFAB5D9BB0F670894B04B861EE0BCC75DEA64436CE80869E69D7E2450E1C18C5
                                              SHA-512:A9AB3E7601CD36F1547E138AD1CC54941F027718E81FFFA7D3BE0CD6A0534476DCC3AE61410194D9400151C40A1247DA51EF9C3259FA85AB2D8BE41DCAC74082
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:......JFIF.............<CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."........................................Z..........................!1.AQa.."2q..#...3BRb......$Tr...%CSU...5Dcs...&4Vtu..Ed.67F.................................2........................!1.AQ..a"q2....#B...$R..............?...QEJ..Q@QE.....;%.2......#%F.W..C..\.>...FBH.(.K..=.u~.......".f.......)m-)WB...}Q...Y,v.....|..j^ ....|j.t.6..7-..s*...)@......m.....-..>+.....Fv..B...a.....[....O88.WY.....x.S=7..:.....]..QJT..@.<.-.j.t....1U.N.{"q...'..p..t....e.&Lg.N%'p....Y[l...e..e..l....Cc.....B...'8.....~...(....I]..P]...7=...J...~....z)..I].V.e.|p.[.....J.1..GQ.G..-G@..XBwp2N*F.)...J.w.vy....{.[9Nq...^t...;\.Jh.s..,.....<....TW.T.. .+..t....IOPEy@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...QAr....E..]b|'..G.T~.+..T}.....8...Fdnz[.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 2525 x 900, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):83176
                                              Entropy (8bit):7.752294455862858
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:83AB0A908EE5FEF462A396D28FDE228D
                                              SHA1:7F04D0EA4AF1A879020A1F0C8E7295F23E1D0971
                                              SHA-256:E3D1195BD6A3A2729BF4DD7C474F55D69698A5338AE3F17F9E84AF9C3DCD975C
                                              SHA-512:9B1873ECFA7858A428E20E76FAF9AA35083C3FD6D7D695339147B3598337434C14F44BAF61F57BDE2255C4B8BCAE7A085D0431F9A79A1D2203D6E269E77AACA1
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://i.imgur.com/5K9rZN7.png
                                              Preview:.PNG........IHDR.............^..=.. .IDATx.....GY?..I..$....@ ..TA .............Q`.....^EA...H....E@....!s.KL.s.W...u..wr.9....}.g.'...................................................................................................8.I.X....%.C..f....+.........`m.c..........`>...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N...........`N.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 50 x 50, 8-bit/color RGB, non-interlaced
                                              Category:dropped
                                              Size (bytes):3840
                                              Entropy (8bit):7.906267907144925
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:BA2B074661142E99D7029E25891C0D02
                                              SHA1:234E6F59B0AE4AF79517696447595C5D2B28F9BB
                                              SHA-256:6370C5A7B89108BAC66F112DAA105F2FE73BAF4C154C9933FF80B89025F7003E
                                              SHA-512:00350B0A6B61510CE0C48BB4B3DE50E7ED7A58C9991CEC6D3121F8AB65FE602D34C1C4C825655D532AECDC44CABB09976A9E6B66441D33FA3E8AFDA398122FD9
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:.PNG........IHDR...2...2......]......sRGB...,....SzTXtRaw profile type iptc.........0...^..#i.#....E.G..y.c...I.Gc..9..=.....!y.Bh....b...Gx....[IDATX..Y}.].u?........].6k...,...4$n..MeB......E5q*A R.....T ...(.".T....M.H1..4MZ.AE.m....c.....}_.sfN....].......3.9...9.c......`..@.D@.l......~."...;.C..... 5.0*..........!1.2 ..'...$B^23.Li8p...x$J).4*F.....z....jeFwI........3.2..a...]../...u.tJ).....@..`..`.a..`../.W..5...P.....f.s..u......WK.h(...B`.`.....O.!e..:.....z./....5.OS..e..@^....'....'.I.Z1...+ikt.<...._u..H..4.......e.<b..O.;.c"C.E.......4..d......A.......D.F>.>...f...L.{G..U.c.9..'v1y....r#.......Y\m.X..'..o8.,v.=PL..lZ}.f....4...y...c4.$...RvZ.w...@......O<..}.....h.......o. b.ZE....}.....2".....f..\.......A.?..bx.K....@1~.Ha4..y......?..R...c..c.4.a..[.$QJ!.1f..ccc..EQt.7._...<cLk..G.}..k.....*..._.........yA.....Y.l,....*......O<.......MMM!"3.c^{.l6{...g2...u.y.......z.3W...\......mC.g.}6..ON..........f`i.....v.6.w.P......n..T*
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (5945)
                                              Category:dropped
                                              Size (bytes):271975
                                              Entropy (8bit):5.574878808195162
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:F56DC9689C2BED4C67E7806AC6151608
                                              SHA1:EA9EB3CB90DA4A30D1E2D0CB6C4BEA23C61AE8E8
                                              SHA-256:9CBE64DFFA3010B40690820B6A20BA6A40073A9DFCA23A881F01B08EF5C30186
                                              SHA-512:FB549646D847E9D731661FBCB86A73C40B0300AE1518E5BAD4A719AD8C325C778039D5E23C3090C6DD0F572DFC9039E4909D942E2ED4EE8530FB523A1E93F074
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":9,"vtp_value":true,"tag_id":9},{"function":"__ogt_session_timeout","priority":9,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":11},{"function":"__ogt_1p_data_v2","priority":9,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTO
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 text, with very long lines (60110)
                                              Category:dropped
                                              Size (bytes):60151
                                              Entropy (8bit):5.215642648506615
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:1FF4BA8EE22C74FC654915A134C2D42A
                                              SHA1:84E680F86992086FCC7DF4994E45338DFF2B6761
                                              SHA-256:FE2B279E27ABCCE2AAA29CB64E7424CCED3465BD6837490093F8E4D26627B31B
                                              SHA-512:9F0FC703C7FEF3A1F941D4DD54C5BE727B131C00AE90366D41863946891CDF4ED7349A87268E13A1DD53859ADECBE89A3C8E084ECAB4CFE7E2441A3E52ACDF88
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:/*! elementor - v3.17.0 - 08-11-2023 */.(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[354],{381:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=(e,t)=>{t=Array.isArray(t)?t:[t];for(const n of t)if(e.constructor.name===n.prototype[Symbol.toStringTag])return!0;return!1}},8135:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class _default extends elementorModules.ViewModule{getDefaultSettings(){return{selectors:{elements:".elementor-element",nestedDocumentElements:".elementor .elementor-element"},classes:{editMode:"elementor-edit-mode"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$elements:this.$element.find(e.elements).not(this.$element.find(e.nestedDocumentElements))}}getDocumentSettings(e){let t;if(this.isEdit){t={};const e=elementor.settings.page.model;jQuery.each(e.getActiveControls(),(n=>{t[n]=e.attributes[n]}))}else t=this.$element.data("elementor-sett
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (1957)
                                              Category:dropped
                                              Size (bytes):3093
                                              Entropy (8bit):5.582422058615193
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:A277CC76D052BC914D30A0F36C27FEAF
                                              SHA1:E548762994EDBE574EABD0044BBCFC7602352349
                                              SHA-256:75431B11B93BD498142DC4A94213002F1965076EE10B3A62CD6D079A1F8DA68B
                                              SHA-512:49DED35C36BCB3107B95292137C9BAB9C91A9A5C75CDE1681AB32060F47D5CDF9BC239C7FA45650CBAC1EB77C8010626469FE22F16F9C42D1393FCBAD94A18B7
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:/*1728033295,,JIT Construction: v1017059969,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 765 x 153, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):147456
                                              Entropy (8bit):7.9691928200324655
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:2AB94D2C09C4E246E96BED774619735B
                                              SHA1:74DFBEE210F121DF895DF955AC76082866B0767A
                                              SHA-256:8181B1D96ACB99AB0595671C7177EDCDE4E72CEB34902EDC0FE29F8094FBADB9
                                              SHA-512:E4F90C2BE2686DBCDEAA8F2298A332FC1EE752B37E0D92913F5C047E5641DEC1E4AB1EE3D0DE07DE2121B99AC96992C52E3A6FE382076F006303D3A64C5824FA
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:.PNG........IHDR..............<.q... cHRM..z%..............u0...`..:....o._.F....pHYs..."..."........IDATx^..x.g....L1..$.38....I.$efff..rw..i.6)3.m8.?...i$.Liw.M...Y..fF#..;.\....x5...<.[.........M/.n.....I.6....m..7.Q.ud=.._...p[..-.G...e..uG.~.ey\[...@......Ec.:...X.i........c.ZE.3.4..z]..6VT.V;.c....L..%.so.ZG;Or......~.p.q.G.>...k.G|.........U.c........v.vx..]R.~k;....:~}..{o..du__.Xy.....{d.U.k..L4...^..^.8......ryI....,.k.s$.P.7./nG....n...w....i.Y.?;..V.....u.<9.........9~.]}S4w.\].^.9....._.y.O...Nk.g...(.S..R}..{.G.W..G.<.o.......Z.{.....\...._...........M.GW...w../~..w..W.o..C.#...#...X../....u....|......o.....X.........2.=....?...h.H..2.>.yiZ7....a....e..q.u.uy..z.#&..qijD..^..]....I6...!.i......F.6..O6....f#..5\..s)......tD.g :AF&..3..F.id..u......<7...6eDp....M..|]5,.`\..1.9..~.x[.S.z....u.....Z..e?L.............Q.ocD..sx.r<..GR..x...<?.......8...._o.k...!..r..1k..E....2#...#.p...~..!.....=.Ux.q[_....k~}.}...{F...l&..o..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 24 x 24, 8-bit colormap, non-interlaced
                                              Category:downloaded
                                              Size (bytes):1315
                                              Entropy (8bit):6.699572044474413
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:AC1E1C4D6F16359701B059ED4E8246B4
                                              SHA1:FF19B30A3B3D8D1765C239B25DBC98CB3263786A
                                              SHA-256:45444D590A67D30E8B2FDE01BB6482F829383B64BF14A4B19B86E22FDC319FBB
                                              SHA-512:97E16A8A20E00FA17BEB11A5C77768F9FA42E1BD6B797DEB1FAB0A5B477C036A29E1785AA92947264F2E5972C05887969948F43FF4E69D4320A9BEB4B1664831
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yH/r/xgVgalBG80z.png
                                              Preview:.PNG........IHDR...................aPLTEGpL...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................E.B.....tRNS..5.Pp.H../.)..hL.M.>a1.3..' -......g@......Z.Yi.....\Q.I.WueU..;.[..?...wyn..}.7z:.=....s..d,.+*".%.....K.A2.C..E.m..kD.ql..Gov.J..t........O#....4]_.B6.Sc...9..R8{...`....<....~............^sx.m....IDAT(.c`....N/q...[y.d...=.Ds...|jF.................X`....}3.g..$....U .arN...x..T....(d+V.7.......kq.N.'g........~...M..9.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 228 x 119, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):65328
                                              Entropy (8bit):7.98241336871668
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:C18AA865F72AA0824938CBDEA25EB10B
                                              SHA1:74D10481B4BFF315F3B6583208F6C2118A143D4F
                                              SHA-256:4485572CA929E43D03ED7655FC8BCAD1147ED1F9E7ABDE7303AC73014863DDAD
                                              SHA-512:5902131629946989E59D04116FF9B9DF0EFC25D1C9BE9FAFF2F592DBEEC12C7C846A85743C0D8BAADB9369EBF4D0DC339CDA42B13625D94581E4BE40ED989EFF
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:.PNG........IHDR.......w........`....sRGB...,... .IDATx....dIv..s.+.N.YY]U.....t...h..K<.K......4..F.i..(..}.qa......q!.rG@..-.K..J.....r....]=...,.fe........9...w\8......|.S.W>.o=.bk..a..J.l..y.$..0.My...(%y......!.e..S...'.eI.,.'.<.{D..!..,....w..?..~...(J."..^.hM.........j.;.....$OS.1.A.1..e1i...~.?..?C..@Q...'.%.}.....q..Rh....p .Y...pXk9.B.._.s...J). @J...]j..Xgq.}..,...R.$.X6..r.q...YZ\...=..c....j.l4XZZ......9:<b<.....5B..s.eAYj..h..B..<..u.f....!.J).T.)...gS.....B".7.-...B.Z\...)...j.~@..;-.+..).n.......M.<......`@#N0.....z.......o~.A..(...R..RQ...g..J..PB.8]..|H)...3.a........DIDw#a.M..R...e.d4..M.......hL...a@j$...S...G..4.!JY. .....!.X..|..Y.....u.gg..~..}.'B..Y.i....W(Ob..... ..ei.yI..|..uF.D<v.....K.h.1..x..:...u./....Zm....'=....G...........Q.3..x...\_....<E..(%.=..........Pz(Oa.A.1.PK...f..A....X.Y...|.GH...&.;w...sn.n.s.\L. .2.sH).<.!..8...z-.....Gpz:@.%Q....e3...5.Z...9<<...]....<.........<..X.....s..Qy.2B)..pB.....h....c.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 165x119, components 3
                                              Category:downloaded
                                              Size (bytes):5660
                                              Entropy (8bit):7.843208767758299
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:D8A16FB7B814CB014EE94833A2D9B673
                                              SHA1:0AAA56A055E1C34C07300F2E82FF12E39EC4A533
                                              SHA-256:53C0CF5E8DFF6B6E39F769DC29D313823AD140DEB9BCCEC1721AEA6A844F4FFA
                                              SHA-512:1D113DF1FCDE12DEB3A57B55195D68EDF14F0FF3A6A64CB0428AE29434E098B95283212C7A827CCE55CFA599ABBA438CC4D959AD17EE77040A3FEE38B8A55935
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-6/461989548_1011010134369068_1027414845247885876_n.jpg?stp=dst-jpg_s228x119&_nc_cat=111&ccb=1-7&_nc_sid=e5c1b6&_nc_ohc=WizraqGj1kMQ7kNvgHiF4_m&_nc_ht=scontent-msp1-1.xx&_nc_gid=AQI_6_1Hw4NCjis4ZK11Q4k&oh=00_AYCwOsChslMOYNYi3RW06pqcJNXqVHtnud_TI152tBmlNg&oe=67057FFF
                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a70010000ea02000014050000d9050000c40600001d090000fc0c00006e0d0000290e0000050f00001c160000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......w....".................................................................................8t.F.=t...%+z..vo.aC.....e...MHp..:...~4*..2R..;>@4.g...j./....R..O@.....<..i.@d)^-....v.]..V.,Q...#S>.,..X.V..*.4H]>.p/..BJ..Z...orq#&"@6.k.p`.u..<..|....r..-...\ez.N.n.%.v.5..f.E}.:.....'v...fV.r.gsS...(....z..n.%M.9z.U..s^.#.....l.S..`zJ...>.<.tgjS.>....j6.6+.B./....M......@.A!.ThB..._r`.@:r.F.&.......&.........................!"2. .1#03A...............8.nS`d3.bb`BTB6...&&&&&>.^.y\..h<B[...Y...#...U..?...Hb......._..L...2.R.....;..4Bu.h.........H.......}..V...&......?.....W3^.O.J...yL..1L..i....[."u&..5.B.(.|Y....u.H..2.)....=N[4.6.b.'.....m..=>o..u.0o.v'.v,{...6e.R..F..=
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (491)
                                              Category:downloaded
                                              Size (bytes):1795935
                                              Entropy (8bit):4.7009478396884345
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:0ABE8ED1C5F417C8BE8B381DC2366F62
                                              SHA1:1D3AC2C364EB09BB8F87EFA30194590A4491D20A
                                              SHA-256:F67D297DFD82A1DE0203C6ED2B60970E75EF4E0F9E3FDC3F7AA99D500E666B37
                                              SHA-512:D0D6D52FC297167EDC83DC88A9C3E01E9C29FD00B6C67A0AD3AECEC15AF9BCF30B654AD173006B38848542C8A5F9EFD9F62FA0B00C4E3640F030F6EED258266B
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://vjs.zencdn.net/7.2.3/video.js
                                              Preview:/**. * @license. * Video.js 7.2.3 <http://videojs.com/>. * Copyright Brightcove, Inc. <https://www.brightcove.com/>. * Available under Apache License Version 2.0. * <https://github.com/videojs/video.js/blob/master/LICENSE>. *. * Includes vtt.js <https://github.com/mozilla/vtt.js>. * Available under Apache License Version 2.0. * <https://github.com/mozilla/vtt.js/blob/master/LICENSE>. */..(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :. typeof define === 'function' && define.amd ? define(factory) :. (global.videojs = factory());.}(this, (function () {. var version = "7.2.3";.. var commonjsGlobal = typeof window !== 'undefined' ? window : typeof global !== 'undefined' ? global : typeof self !== 'undefined' ? self : {};.. function createCommonjsModule(fn, module) {. .return module = { exports: {} }, fn(module, module.exports), module.exports;. }.. var win;.. if (typeof window !== "undefined") {. win
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                              Category:downloaded
                                              Size (bytes):95
                                              Entropy (8bit):4.381705050636977
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:39C11D656220EFD52F4965400D14900A
                                              SHA1:327050099CEE8D1AD81E7BFBE5CA2EA057780A87
                                              SHA-256:C0F9968D0FA5F4DEFF86BABCCD6DF52306138314607A6F3F0ACD2E7AFC783D1C
                                              SHA-512:B64595AD189620EA7A10715B0F84C30134CAA4BAB0F7FBA8E53438577BD33310939F2B4FACCC4D7152A3B279B641436E84211DB06FA9DB50FC0E9A1E83760B63
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yU/r/O7nelmd9XSI.png
                                              Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS..31x....IDAT..c`........5.....IEND.B`.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (6036), with no line terminators
                                              Category:dropped
                                              Size (bytes):6036
                                              Entropy (8bit):5.175919346347299
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:AFBAEC35E6A20D1C060DA2C173ED20EB
                                              SHA1:677C9F7A5F81A9268541530FED0F63862389DEB7
                                              SHA-256:A38530D25BC58981BDD5D9196149D06290318917DC9CC8EDEB7C65D073383E02
                                              SHA-512:9532F9919F6B2CA95E3FA2CEDA71140C43CF577A8D1C4C74E4E6003244934AC7AAD99BCD128BD21CA5E3164787340D1B3F7C1FB34CACD84B258F576B2950CC69
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:window.wp=window.wp||{},function(e,l){var u;"undefined"!=typeof _wpPluploadSettings&&(l.extend(u=function(e){var n,t,i,p,d=this,a={container:"container",browser:"browse_button",dropzone:"drop_element"},s={};if(this.supports={upload:u.browser.supported},this.supported=this.supports.upload,this.supported){for(t in this.plupload=l.extend(!0,{multipart_params:{}},u.defaults),this.container=document.body,l.extend(!0,this,e),this)"function"==typeof this[t]&&(this[t]=l.proxy(this[t],this));for(t in a)this[t]&&(this[t]=l(this[t]).first(),this[t].length?(this[t].prop("id")||this[t].prop("id","__wp-uploader-id-"+u.uuid++),this.plupload[a[t]]=this[t].prop("id")):delete this[t]);(this.browser&&this.browser.length||this.dropzone&&this.dropzone.length)&&(this.uploader=new plupload.Uploader(this.plupload),delete this.plupload,this.param(this.params||{}),delete this.params,n=function(t,a,r){var e,o;a&&a.responseHeaders&&(o=a.responseHeaders.match(/x-wp-upload-attachment-id:\s*(\d+)/i))&&o[1]?(o=o[1],(
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (18641)
                                              Category:dropped
                                              Size (bytes):295574
                                              Entropy (8bit):5.468081492608167
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:07E5687559AAE2F3F86F7B33B6F1A572
                                              SHA1:C3FA45BCE90DC305C36277D1B0DD60EC375F7A52
                                              SHA-256:7697E8AA4E23B2363317CF27CF9281D90D322986E4F282229572EAA2F5A301B3
                                              SHA-512:FBB7E6504C111521233EA49491707FFA881A1E511E15F530D1AB4B0A3E200F708F1955869679744E92244327F6DE9D446641CCF1ACDF94BBFAD66E382785A501
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:/*1728032523,,JIT Construction: v1017059969,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (4788), with no line terminators
                                              Category:downloaded
                                              Size (bytes):4788
                                              Entropy (8bit):5.821086106106573
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:771FA351AB26189A6EFB080573788763
                                              SHA1:E7722A08BE221B0790563A82E1BCE2C88FC7A8A4
                                              SHA-256:D98CB6895ACF13C25183FA43537189A6A5122CDA66E63FC3AE6753365719FB1B
                                              SHA-512:3BFC10F9A54ABA1AA99928BE5E94D3CB739B80FF53E0115FE13F39DF1C3599B1298C0EEDA41B63EB3112D9BCBE2E167B9F91FC47A9EC841938C6C2CED03C2EA0
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/16549808712/?random=1728033458641&cv=11&fst=1728033458641&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9184683433za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101529666~101533422~101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fiasitvlife.ro%2F&hn=www.googleadservices.com&frm=0&tiba=IasiTV%20Life%20-%20Stiri%20de%20Iasi&did=dZGIzZG&gdid=dZGIzZG&npa=0&pscdl=noapi&auid=1129167847.1728033459&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1200x675, components 3
                                              Category:downloaded
                                              Size (bytes):144902
                                              Entropy (8bit):7.977307483427249
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:FB370F7B3DB92347F341CF011713E54C
                                              SHA1:4AA42B1BE668E5EBECD7B360E1D258C0328FDF6E
                                              SHA-256:6D5270D34F5D23C362067E1B3AAADD2381A3BAA027674DCA0E832194A978929C
                                              SHA-512:CB173A8C2CBF53A911A06538FF582565DDA1426B8EB686736FF84DE2E08EC8BE8C55CD7A6B745E0CA3DDBCF3104619DA825E6FC5B9CE6CD126670DFBFC3DC0A6
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://iasitvlife.ro/wp-content/uploads/2024/10/DEZBATERE-BOTEZ_00_02_30_01-1200x675.jpg
                                              Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$....................................................W.........................!.1..AQa.."q...#2BRS....3Tbr..$4Cst...%&56DUVcd..E........F.................................4........................!1..2AQ.".#3aqBR.C4b...r.5............?..:2...f.......to.@.f9.bT2..0..L.g')...@.......HC......u....s..^wB...L..... N.Fd.........M ._...K.@.X.........R.:.....l.....{D..).4!.`.R.u......Oq.F..(.Q 2`*.$D..."%..k..<...V.q.Q'.#(9..h.q8h..b.m.../"/....R........3.Pl..........6..?i.q5....v....q..3..I.l...G.+...GF,..r.Pc#y.....e4..."....V.P..&6Z"E...9.+.pTc........X.../....X[..x...m..%vH.T4M...x."f.<m.._.Z..E-. .~......d8'..).)2.n.U.P..l..D.C.d..4@..aWe....?...._."..2Y..+..S.V(.I......#........g....>_j........f........W/...b.b..i. ..^..Z....|.q+#.2...i.K .5...nj..n....u_........A...lQ..hf........L..';.D.bft..+$.%
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (15605), with no line terminators
                                              Category:dropped
                                              Size (bytes):15605
                                              Entropy (8bit):5.3216767036691595
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:C6CDD67AC986BCFD46F5D8CE0DAD0409
                                              SHA1:360AEEA4C50D130923E5A25E8C14469D3AF8B93B
                                              SHA-256:D87D790A0D3A09477261E390318E32137E3F99A372B837341B7E22255F99908B
                                              SHA-512:C6DA705EE8F017DF096A13BA2017D475494376D8D84644B03EF9708015853004642D8FA6BF5F66F0D4376177FF3AE8361A9AD3AF2A1329ECF9CB2195EFD8D6D4
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:!function(e,I,S){var T=e.setTimeout,D={};function w(e){var t=e.required_features,r={};function i(e,t,i){var n={chunks:"slice_blob",jpgresize:"send_binary_string",pngresize:"send_binary_string",progress:"report_upload_progress",multi_selection:"select_multiple",dragdrop:"drag_and_drop",drop_element:"drag_and_drop",headers:"send_custom_headers",urlstream_upload:"send_binary_string",canSendBinary:"send_binary",triggerDialog:"summon_file_dialog"};n[e]?r[n[e]]=t:i||(r[e]=t)}return"string"==typeof t?F.each(t.split(/\s*,\s*/),function(e){i(e,!0)}):"object"==typeof t?F.each(t,function(e,t){i(t,e)}):!0===t&&(0<e.chunk_size&&(r.slice_blob=!0),!e.resize.enabled&&e.multipart||(r.send_binary_string=!0),F.each(e,function(e,t){i(t,!!e,!0)})),e.runtimes="html5,html4",r}var t,F={VERSION:"2.1.9",STOPPED:1,STARTED:2,QUEUED:1,UPLOADING:2,FAILED:4,DONE:5,GENERIC_ERROR:-100,HTTP_ERROR:-200,IO_ERROR:-300,SECURITY_ERROR:-400,INIT_ERROR:-500,FILE_SIZE_ERROR:-600,FILE_EXTENSION_ERROR:-601,FILE_DUPLICATE_ERROR:-
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (8974)
                                              Category:downloaded
                                              Size (bytes):9009
                                              Entropy (8bit):5.082461609637129
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:E27391FFA5B7B7646A497EDE69B554E2
                                              SHA1:D97711085914CC040B151FA12F1799DDA892C6F9
                                              SHA-256:700C8BD73D93522CA53CDC35E2A71E96CAF7C344BC7A8391F3AF90C10B917033
                                              SHA-512:9CDE02C5747B8B36BE59E73342D67D11B53FAECF2E297914EAE9712ABB3838264B16F9CC41EF8AC88E075C8780832E51771EA61460C51FD773113AB6566A234F
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://iasitvlife.ro/wp-content/cache/debloat/js/518c65a552e8c50f140388ca9502cfbb.js
                                              Preview:/*! This file is auto-generated */.!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.ClipboardJS=e():t.ClipboardJS=e()}(this,function(){return n={686:function(t,e,n){"use strict";n.d(e,{default:function(){return b}});var e=n(279),e=n.n(e),o=n(370),i=n.n(o),o=n(817),r=n.n(o);function u(t){try{document.execCommand(t)}catch(t){}}var c=function(t){t=r()(t);return u("cut"),t};function a(t,e){t=t,o="rtl"===document.documentElement.getAttribute("dir"),(n=document.createElement("textarea")).style.fontSize="12pt",n.style.border="0",n.style.padding="0",n.style.margin="0",n.style.position="absolute",n.style[o?"right":"left"]="-9999px",o=window.pageYOffset||document.documentElement.scrollTop,n.style.top="".concat(o,"px"),n.setAttribute("readonly",""),n.value=t;var n,o=n,t=(e.container.appendChild(o),r()(o));return u("copy"),o.remove(),t}var l=function(t){var e=1<arguments.length&&v
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (630)
                                              Category:downloaded
                                              Size (bytes):933
                                              Entropy (8bit):5.162455629385059
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:905921CC7DBBAF2B07A817DAC10F20E8
                                              SHA1:E19109FD825DB00E118CF06B20C874B66076B2C8
                                              SHA-256:EF3D5556D9EA54659490CBAF200F1A4D3FF9A3F328723FDC8339EB6505CBB33D
                                              SHA-512:BA1DFD590630297862614A402666DAFE39D1FFA958CB6C6258F9A16F27688B853676750B8F89822412A49756D822B1358D3052D382EE6D7C4BA6D8C7FA2D27F9
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yW/r/rJ94RMpIhR7.js
                                              Preview:;/*FB_PKG_DELIM*/..__d("camelize",[],(function(a,b,c,d,e,f){var g=/-(.)/g;function a(a){return a.replace(g,function(a,b){return b.toUpperCase()})}f["default"]=a}),66);.__d("hyphenate",[],(function(a,b,c,d,e,f){var g=/([A-Z])/g;function a(a){return a.replace(g,"-$1").toLowerCase()}f["default"]=a}),66);.__d("getStyleProperty",["camelize","hyphenate"],(function(a,b,c,d,e,f,g){function h(a){return a==null?"":String(a)}function a(a,b){var d;if(window.getComputedStyle){d=window.getComputedStyle(a,null);if(d)return h(d.getPropertyValue(c("hyphenate")(b)))}if(document.defaultView&&document.defaultView.getComputedStyle){d=document.defaultView.getComputedStyle(a,null);if(d)return h(d.getPropertyValue(c("hyphenate")(b)));if(b==="display")return"none"}return a.currentStyle?b==="float"?h(a.currentStyle.cssFloat||a.currentStyle.styleFloat):h(a.currentStyle[c("camelize")(b)]):h(a.style&&a.style[c("camelize")(b)])}g["default"]=a}),98);
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (13253)
                                              Category:dropped
                                              Size (bytes):13288
                                              Entropy (8bit):5.009789898489567
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:B159636878042A7BC99964888A579C8F
                                              SHA1:D66651507421A7B17DF7599D9AE4B02991AF8445
                                              SHA-256:577E3BBB9E02FD1A32C61D1F4D88EB24256B8382B24C2A1B1D343F1E9000CD21
                                              SHA-512:8F0EB35B97069D5E104BFD70CDF945124F01B72C4A6AC2389A65C1FD8A215145243162224675DF49C94522567FC3DAB78A73AD52EDF6D87D9993AFEEF310F8DD
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:/*! This file is auto-generated */.(()=>{var i={3343:t=>{var n=Backbone.$,e=Backbone.Model.extend({sync:function(t,e,i){return _.isUndefined(this.id)?n.Deferred().rejectWith(this).promise():"read"===t?((i=i||{}).context=this,i.data=_.extend(i.data||{},{action:"get-attachment",id:this.id}),wp.media.ajax(i)):"update"===t?this.get("nonces")&&this.get("nonces").update?((i=i||{}).context=this,i.data=_.extend(i.data||{},{action:"save-attachment",id:this.id,nonce:this.get("nonces").update,post_id:wp.media.model.settings.post.id}),e.hasChanged()&&(i.data.changes={},_.each(e.changed,function(t,e){i.data.changes[e]=this.get(e)},this)),wp.media.ajax(i)):n.Deferred().rejectWith(this).promise():"delete"===t?((i=i||{}).wait||(this.destroyed=!0),i.context=this,i.data=_.extend(i.data||{},{action:"delete-post",id:this.id,_wpnonce:this.get("nonces").delete}),wp.media.ajax(i).done(function(){this.destroyed=!0}).fail(function(){this.destroyed=!1})):Backbone.Model.prototype.sync.apply(this,arguments)},pars
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):53395
                                              Entropy (8bit):7.9803216494154245
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:323E77638870232261C053278CD6791A
                                              SHA1:92A6900DEAEEE42A56DAB590242B0B624FC0FCFC
                                              SHA-256:598275AB0074974AB2F47ED48F429E297256131601169B7801E81AC566B32DA8
                                              SHA-512:0535FEF087710520885910A772DD21965ECDA29799A2BDC68BD0B80B1CBE592505DEBD161DE51FE72D54059D7686665CEBEC3358D5E1206AA2C5BB5F162C0E65
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://iasitvlife.ro/wp-content/uploads/2024/10/collage-150x150.png
                                              Preview:.PNG........IHDR.............<.q.....IDATx...eY....8.j...:ee..j.`....F..3......f....0..3...C...t..].jQUYU.3t..k......>~#2..Q..f....~.9{.....[.Z.1.:.8.......Y......8.p..?s..cG........r_........./..................o...!...BJ......\.7..6.).../._x.......Sk__O.....~......2...$QJIm........>.....C.U..EO:...8..}>?.Q........}.'_....&5..g_.R... ..2F..A..H.. ..9.s..*.6....8..!.Z..!0.t...w.....&.EH..9....$)JJ.s $B.n#Xp....B.c...2.....r....=$..bI...i...!..i-..@...'._....l.#....R8!x......e.m....7.LRdcx...e.....C...)s.(.YK.7.i... .9..&...n..0../^.Zg .B.......'....X.w..Z....Y.7.._\0_,9]...N......%.Yzi....$u..,.c.mM.F..!............".s.|..........-.4C).D..1....Bb.ers.. .?......qoAO.....C.f..[=.....!;.>q.BX...M.U...&.FQ....1X+.R...;..Zc.......evq.Ei.......#.C....K..v)N....f..,j.....r...%:..l.BsuyE.4.....B4...Hc0.C....'.D..l.l6Ck.>.0DH..U...y......1.zL...f...|..C._^R.s.T .q.5.u.......S..`..4.e.Z>}qFQU(..Br....'...Q5..m8..I.i..9U^b.3.|.....>;...).h...V....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 150x84, Scaling: [none]x[none], YUV color, decoders should clamp
                                              Category:dropped
                                              Size (bytes):3784
                                              Entropy (8bit):7.948250835450405
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:637AC3C0B0A61F577C7E1D1AD555B28A
                                              SHA1:A911B60AC348A3AD5F0F532E53ECB6E330DD2577
                                              SHA-256:0DDE15B9954A34810FC609CF9D5DB810ED30CE3F3C802EF78C724A4BC82BB74C
                                              SHA-512:83262AED59FFBE361E6A63B1A4819FBA236E08114F99D722F27AEDD344855D7618D346F551C56756A56B64B275581F2828F97C670D6DCBF4CA2F1F814E1268E5
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:RIFF....WEBPVP8 .....8...*..T.>I..C......8(.......J.....T...:o........z.z;........Z...J...7k./..w.3..........})...G.}..g...?.?..2xm.........w.?F?..z......=.?..p..............t.....UO.C......5...k8N)L.zD...Q..'.G\c.^.?Xv.Ff..'j.t..F2BR?.(.0..T..=).%t.0...)..Za...|.&!]8S^.f.......2>..J...pp....y8.b}'.....v.<#GG...<.....L...9....!.il.g..-.1..o.._.y./...vo?P.m.yx;J.M.r1......`.2....e..R.(.x]....0.O.5...$Kx.|9..%.q37cf...Z.a^.5..>.....T;.[.1..v.....dsS.m&.e..>....O...O.}z......s.V.m$A...U..<..`.{I......t...Y..m.d.....=.n.2....N.?f.-8g...u.. ..<....G.."..=.Xw#.&...+.x..yKU.........7..u..P.....R9.....T..v...`&L.....7..=.*$....'.S..>wQh.=..H...h.......=-qh.,"..f..$w...U....cF$l.....G....+....\)..L...F...c..d.....*D..g,...,..[8..........G...l..I...z...l(.id0".D..%._...g.e..7-U#..4.v.0.)y....G.......w....q~WX....{..f].oL.........z.m.j....O.oo.jI*.#.fy^;..l'b.4.....a.{b...XC .#W.r......O....d%...m..]..3.2O,jD.J...M...IE..#J....a....m..I2.I.4N........R...3.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 450x300, components 3
                                              Category:downloaded
                                              Size (bytes):15736
                                              Entropy (8bit):7.939053167801621
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:BA442CCCAAC6EB0E1608CEE1641AB527
                                              SHA1:EA1330D36275405F3EEFF2A72F243DFA4FBB6B27
                                              SHA-256:57128E6B63A0B36C61C1B651F578C049D9E2AB001180F13B75A307A2224834E1
                                              SHA-512:D5A28AE145D62C455455D00D152684950C2651510E660DEEEC8B3D9D31736E7E75FB6E413A845EE1EF7A9AC5797DED252E0527B6F25FAAE109D120FC6E2AE22D
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://iasitvlife.ro/wp-content/uploads/2024/10/vreme-450x300.jpg
                                              Preview:......JFIF..............Exif..II*................,http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.2 (Windows)" xmpMM:InstanceID="xmp.iid:685832B43B3411EEABA3D5CC3DE8D1EE" xmpMM:DocumentID="xmp.did:685832B53B3411EEABA3D5CC3DE8D1EE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:685832B23B3411EEABA3D5CC3DE8D1EE" stRef:documentID="xmp.did:685832B33B3411EEABA3D5CC3DE8D1EE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65447)
                                              Category:downloaded
                                              Size (bytes):87553
                                              Entropy (8bit):5.262620498676155
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:826EB77E86B02AB7724FE3D0141FF87C
                                              SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                              SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                              SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://iasitvlife.ro/wp-content/cache/debloat/js/847a3789599bf34bb1c068f65f3cd405.js
                                              Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (4490)
                                              Category:downloaded
                                              Size (bytes):16273
                                              Entropy (8bit):5.534039847806569
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:57A3822342FB7A05C2ED5816B9522F0E
                                              SHA1:82ED3CEF22F343BE4FC83E4D9B67DAB43EDDE16E
                                              SHA-256:7BEFFEC8110AA7F9F2DD89056BEE35C860FEF6815CF3EAE7A177E13AF4EC2457
                                              SHA-512:739AC5F537DA66603E3E47D7E098FB68683CF246AA782C374098657CFBC46F826FFCA3BC985BD3C5C958EE8D80583E6E51891C77F842956A5FE6363B7B724B09
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/y2/r/tfBreDJQUf8.js
                                              Preview:;/*FB_PKG_DELIM*/..__d("csx",[],(function(a,b,c,d,e,f){function a(a){throw new Error("csx: Unexpected class selector transformation.")}f["default"]=a}),66);.__d("getOrCreateDOMID",["uniqueID"],(function(a,b,c,d,e,f,g){function a(a){a.id||(a.id=c("uniqueID")());return a.id}g["default"]=a}),98);.__d("FocusEvent",["Event","Run","ge","getOrCreateDOMID"],(function(a,b,c,d,e,f,g){"use strict";var h={},i=!1;function j(a,b){if(h[a]){b=h[a].indexOf(b);b>=0&&h[a].splice(b,1);h[a].length===0&&delete h[a]}}function k(a){var b=a.getTarget();if(h[b.id]&&h[b.id].length>0){var c=a.type==="focusin"||a.type==="focus";h[b.id].forEach(function(a){a(c)})}}function l(){if(i)return;c("Event").listen(document.documentElement,"focusout",k);c("Event").listen(document.documentElement,"focusin",k);i=!0}function a(a,b,e){e===void 0&&(e={cleanupOnLeave:!0});l();var f=c("getOrCreateDOMID")(a);h[f]||(h[f]=[]);h[f].push(b);var g=!1;function i(){g||(j(f,b),k&&(k.remove(),k=null),g=!0)}var k=((a=e)==null?void 0:a.cleanu
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:downloaded
                                              Size (bytes):32
                                              Entropy (8bit):4.366729296672174
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:CC8D196C95AE6D7F0249635BE10BA440
                                              SHA1:81C51BD34F0620D85AFBF4B44105640FD4462921
                                              SHA-256:D2A37E6465FEB156D0E6848E709B9C469B78764DF169FC348DC8AF79BB62A167
                                              SHA-512:598A8E53880EA712121D30718763535C34B16F8196CDB03A4C842F363706E5653DF39E182EF629713EAC031FAB09669EE64D65A298FD049C3CEE0470729A7770
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAnXbMCqjh3bABIFDSbzfSsSEAlCE3wcNE0qiRIFDRM0Cs4=?alt=proto
                                              Preview:CgkKBw0m830rGgAKCQoHDRM0Cs4aAA==
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (7288)
                                              Category:dropped
                                              Size (bytes):9123
                                              Entropy (8bit):5.346199192757937
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:BA52A6C469E1C4E67C70105C9CADBA41
                                              SHA1:2FED863762B3D5BCB3ECD0EFE894B858EC695F41
                                              SHA-256:D6071E2ED8DD3E36F6DFA6FAC9E4858AE880AB3C1C60075D6E87545B8114A66A
                                              SHA-512:65D39564182CB51164F81ED6088A9B719B1BF3471CE3E757031D99DC2CA9A3B702E6B51B3FE27253A6D46162548850698AE1D8C46CD8C8CD9E7008502AE8FBAB
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:/* @license lazysizes - v5.3.0 */.window.lazySizesConfig={init:!1,expand:10},function(e){var t=function(n,f,s){"use strict";var m,z;if(function(){var e,t={lazyClass:"lazyload",loadedClass:"lazyloaded",loadingClass:"lazyloading",preloadClass:"lazypreload",errorClass:"lazyerror",autosizesClass:"lazyautosizes",fastLoadedClass:"ls-is-cached",iframeLoadMode:0,srcAttr:"data-src",srcsetAttr:"data-srcset",sizesAttr:"data-sizes",minSize:40,customMedia:{},init:!0,expFactor:1.5,hFac:.8,loadMode:2,loadHidden:!0,ricTimeout:0,throttleDelay:125};for(e in z=n.lazySizesConfig||n.lazysizesConfig||{},t)e in z||(z[e]=t[e])}(),!f||!f.getElementsByClassName)return{init:function(){},cfg:z,noSupport:!0};function o(e,t){return de[t]||(de[t]=new RegExp("(\\s|^)"+t+"(\\s|$)")),de[t].test(e[ae]("class")||"")&&de[t]}function c(e,t){o(e,t)||e.setAttribute("class",(e[ae]("class")||"").trim()+" "+t)}function u(e,t){(t=o(e,t))&&e.setAttribute("class",(e[ae]("class")||"").replace(t," "))}function y(e,t,a,n,i){var s=f.c
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:GIF image data, version 89a, 500 x 500
                                              Category:dropped
                                              Size (bytes):766595
                                              Entropy (8bit):7.907787297837982
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:C1F89AB3B1E3B23B001FF1446B8815B1
                                              SHA1:FA611C55200D381364E911462858E7E345ED1D8D
                                              SHA-256:EF37A42EDC9A22684B915D137395D97A1AF120E36EFB3CFD25942558055A1B20
                                              SHA-512:FA339649B5AFFBB90D465B55854FC0F42D695DC621C74CD668EF0C424D13267048C49F6D3EB5CDD386A7EB1A38F8D45668A5495F1DA99B1A88A05EA0D0880674
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:GIF89a........R^.O\.Oe.Oi.Qe.Rh.[j.^q.]o.cl.ci.js.gq.ev.r{'iz6m}-o{!_r@o.)v.7w..u..x.G{.:..1..>..I..W..O..f..G..X..M..g..u..W..R..y..x..j..U..Y..V..[..V..[..]..Y..[..]..Z..O..c..b..c..k..h..r..y..c..j..d..p..j..m..f..s..{..e..k..e..m..n..j..t..y..t..z..r..t..{..y..|..m..u..{..w..|..}..w..|..].............................................................................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!..MGK8BIM0000.8BIM.%......................8BIM.:....................printOutput........PstSbool.....Inteenum....Inte....Clrm....printSixteenBitbool.....printerNameTEXT..........printProofSetupObjc...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (48070)
                                              Category:downloaded
                                              Size (bytes):722324
                                              Entropy (8bit):5.570939675565986
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:28E93320640D025D52EBC7B99C5A36D4
                                              SHA1:60CA1B880AF5B98B7B3F94A0C59886D98054292D
                                              SHA-256:C7AAD0063FB184A8E8570AFBEE8BFC0A3ECBD97D646956E23A8C192187738F5B
                                              SHA-512:1681591CCA007FB1AE1F853FD7154DA46968CD982A43D91CF0EE554A974FD1784185DFA20BB87FBE6ED877788BBE9F725CBF789B70DE17D083E4869391E07A1D
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://iasitvlife.ro/stiri/
                                              Preview:<!DOCTYPE html>.<html dir="ltr" lang="ro-RO" prefix="og: https://ogp.me/ns#" class="s-light site-s-light">..<head><link rel="preconnect" href="https://fonts.gstatic.com" crossorigin /><link rel="dns-prefetch" href="https://fonts.gstatic.com" />...<meta charset="UTF-8" />..<meta name="viewport" content="width=device-width, initial-scale=1" />..<title>.tiri - IasiTV Life</title><link rel="preload" as="font" href="https://iasitvlife.ro/wp-content/themes/smart-mag/css/icons/fonts/ts-icons.woff2?v2.4" type="font/woff2" crossorigin="anonymous" />.... All in One SEO 4.7.2 - aioseo.com -->...<meta name="robots" content="max-image-preview:large" />...<meta name="google-site-verification" content="google-site-verification=q18sUroUeYadTU3Ka7Mhsu9obYPLxWwOH7845UMRNFA" />...<link rel="canonical" href="https://iasitvlife.ro/category/stiri/" />...<link rel="next" href="https://iasitvlife.ro/stiri/page/2/" />...<meta name="generator" content="All in One SEO (AIOSEO) 4.7.2" />...<script type="appl
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (4272)
                                              Category:dropped
                                              Size (bytes):4307
                                              Entropy (8bit):5.146101486826543
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:072D3F6E5C446F57D5C544F9931860E2
                                              SHA1:EE6AA3D65B474309376468B24BB6F829A4514809
                                              SHA-256:2CB546FBDDA7995D374FFFA4B2F6530BBCF57D014639DDF76DE45DF43D593045
                                              SHA-512:19CEB31EC694AC5C42A0A7B02CFC1C31DDFC033DD62916A1C55BBBDD2435E21F73127C539687633E96F2706B2D75C37609B44A9C9462B63F9F96795CB4495968
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>S,addAction:()=>m,addFilter:()=>p,applyFilters:()=>k,createHooks:()=>h,currentAction:()=>w,currentFilter:()=>I,defaultHooks:()=>f,didAction:()=>O,didFilter:()=>j,doAction:()=>b,doingAction:()=>x,doingFilter:()=>T,filters:()=>z,hasAction:()=>v,hasFilter:()=>y,removeAction:()=>A,removeAllActions:()=>F,removeAllFilters:()=>g,removeFilter:()=>_});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, unders
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (3299), with no line terminators
                                              Category:dropped
                                              Size (bytes):3299
                                              Entropy (8bit):5.114103538924999
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:00C83D508A60A93F2CDF6BE175AB6F81
                                              SHA1:59FFA1B5F8DB3A5087DB3DB74DED69FC255B9946
                                              SHA-256:98B3F307A592154D8029581BE6FA886F72839F6B918EF689581310ACE8B6480C
                                              SHA-512:5F818AE4781941460A1D89EC894BA80FCCBF1676593FE1C714D696ACBCE1EDD5903EC1ECED3909489CB6474AC53E6646CF10F3CCAA63C3879020257AAEEA9500
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:"use strict";(()=>{const s=window.debloatConfig||{},a=!0;let d=[];const c={HTMLDocument:document.addEventListener.bind(document),Window:window.addEventListener.bind(window)},n={};let r,o=!1,i=!1,l=!1,u=!1,e=!1,m=[],t=[];function f(e){var t;m=[...document.querySelectorAll("script[data-debloat-delay]")],m.length&&(o||(o=!0,(t=(t,e)=>{e.addEventListener(t,e=>n[t]=e)})("DOMContentLoaded",document),t("load",window),t("readystatechange",document),t("pageshow",window),t=function(e,t,...n){var o;l&&!i&&["readystatechange","DOMContentLoaded","load","pageshow"].includes(e)?(a,o={event:e,cb:t,context:this,args:n},d.push(o)):c[this.constructor.name]&&c[this.constructor.name].call(this,e,t,...n)},document.addEventListener=t.bind(document),window.addEventListener=t.bind(window),Object.defineProperty(window,"onload",{set(e){window.addEventListener("load",e)}})),w("js",e))}function h(e){t=[...document.querySelectorAll("link[data-debloat-delay]")],t.length&&w("css",e)}function w(t,n){t=t||"js";var o=!n
                                              No static file info